CVE-2020-26563 – ObjectPlanet Opinio before 7.13 allows reflected XSS via the survey/admin/surveyAdmin.do?a …

Vuln ID: CVE-2020-26563

Published:  2021-07-30  15:15:08Z

Description: ObjectPlanet Opinio before 7.13 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):