CVE-2020-12261

Open-AudIT 3.3.0 allows an XSS attack after login.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opmantek:open-audit:3.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-28 22:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-12261

Mitre link : CVE-2020-12261

CVE.ORG link : CVE-2020-12261


JSON object : View

Products Affected

opmantek

  • open-audit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')