Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software ECOP allows Reflected XSS.This issue affects ECOP: before 32255.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0737 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-12-28T09:32:08.926Z

Updated: 2023-12-28T09:32:08.926Z

Reserved: 2023-08-31T14:26:21.777Z


Link: CVE-2023-4672

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-28T10:15:08.423

Modified: 2024-01-04T20:09:31.050


Link: CVE-2023-4672

JSON object: View

cve-icon Redhat Information

No data.

CWE