Cross-site Scripting (XSS) vulnerability in SmarterTools SmarterTrack This issue affects: SmarterTools SmarterTrack 100.0.8019.14010.
References
Link Resource
https://csirt.divd.nl/CVE-2022-24384 Third Party Advisory VDB Entry
https://csirt.divd.nl/DIVD-2021-00029 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: DIVD

Published: 2022-03-11T00:00:00

Updated: 2024-06-20T12:59:44.982Z

Reserved: 2022-02-03T00:00:00


Link: CVE-2022-24384

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-14T13:15:07.770

Modified: 2022-03-19T01:10:43.233


Link: CVE-2022-24384

JSON object: View

cve-icon Redhat Information

No data.

CWE