RSS   Podatności dla 'Workspace management'   RSS

2020-04-15
 
CVE-2019-19390

CWE-79
 

 
The Search parameter of the Software Catalogue section of Matrix42 Workspace Management 9.1.2.2765 and below accepts unfiltered parameters that lead to multiple reflected XSS issues.

 
 
CVE-2019-19500

CWE-79
 

 
Matrix42 Workspace Management 9.1.2.2765 and below allows stored XSS via unfiltered description parameters, as demonstrated by the comment field of a special order for individual software.

 

 >>> Vendor: Matrix42 2 Produkty
Service store
Workspace management


Copyright 2024, cxsecurity.com

 

Back to Top