CVE-2020-21147 – RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remot …

Vuln ID: CVE-2020-21147

Published:  2021-01-26  18:15:42Z

Description: RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict filtering.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):