** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 43bad79392332fa39e31b95268e76fbda9fec3a4. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217184. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T10:32:12.484Z

Updated: 2023-10-20T07:27:20.930Z

Reserved: 2023-01-02T10:31:34.749Z


Link: CVE-2015-10007

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-02T11:15:10.413

Modified: 2024-05-17T01:02:57.130


Link: CVE-2015-10007

JSON object: View

cve-icon Redhat Information

No data.

CWE