Vulnerabilities (CVE)

Filtered by vendor Archerysec Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20008 1 Archerysec 1 Archery 2024-02-28 3.5 LOW 5.4 MEDIUM
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.