RSS   Podatności dla 'NEO'   RSS

2020-12-03
 
CVE-2020-5638

CWE-79
 

 
Cross-site scripting vulnerability in desknet's NEO (desknet's NEO Small License V5.5 R1.5 and earlier, and desknet's NEO Enterprise License V5.5 R1.5 and earlier) allows remote attackers to inject arbitrary script via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top