Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2020-08-28T04:05:30

Updated: 2020-08-28T04:05:30

Reserved: 2020-01-06T00:00:00


Link: CVE-2020-5625

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-28T05:15:11.510

Modified: 2020-08-31T18:28:44.047


Link: CVE-2020-5625

JSON object: View

cve-icon Redhat Information

No data.

CWE