RSS   Podatności dla 'Opinio'   RSS

2021-07-30
 
CVE-2020-26563

CWE-79
 

 
ObjectPlanet Opinio before 7.14 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)

 
2017-07-02
 
CVE-2017-10798

 

 
In ObjectPlanet Opinio before 7.6.4, there is XSS.

 


Copyright 2024, cxsecurity.com

 

Back to Top