out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-20T16:29:24

Updated: 2019-06-24T22:06:08

Reserved: 2019-06-06T00:00:00


Link: CVE-2019-12745

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-20T17:15:10.563

Modified: 2019-06-24T23:15:11.723


Link: CVE-2019-12745

JSON object: View

cve-icon Redhat Information

No data.

CWE