Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uyumsoft Information System and Technologies LioXERP allows Stored XSS.This issue affects LioXERP: before v.146.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0721 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-12-21T09:45:37.933Z

Updated: 2023-12-21T09:45:37.933Z

Reserved: 2023-11-07T11:31:35.214Z


Link: CVE-2023-5989

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-21T10:15:37.990

Modified: 2024-01-04T14:40:49.677


Link: CVE-2023-5989

JSON object: View

cve-icon Redhat Information

No data.

CWE