CVE-2020-5638 – Cross-site scripting vulnerability in desknet’s NEO (desknet’s NEO Small License V5.5 R1.5 …

Vuln ID: CVE-2020-5638

Published:  2020-12-03  12:15:11Z

Description: Cross-site scripting vulnerability in desknet’s NEO (desknet’s NEO Small License V5.5 R1.5 and earlier, and desknet’s NEO Enterprise License V5.5 R1.5 and earlier) allows remote attackers to inject arbitrary script via unspecified vectors.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):