Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software UNIS allows Reflected XSS.This issue affects UNIS: before 28376.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0147 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-15T11:15:23.895Z

Updated: 2023-03-26T19:45:41.444Z

Reserved: 2023-01-16T13:03:38.488Z


Link: CVE-2023-0322

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-15T12:15:10.007

Modified: 2023-11-07T04:00:10.680


Link: CVE-2023-0322

JSON object: View

cve-icon Redhat Information

No data.

CWE