RSS   Vulnerabilities for 'Archery'   RSS

2019-12-26
 
CVE-2019-20008

CWE-79
 

 
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.

 


Copyright 2024, cxsecurity.com

 

Back to Top