CVE-2022-28364

Reprise License Manager 14.2 is affected by a reflected cross-site scripting vulnerability (XSS) in the /goform/rlmswitchr_process file parameter via GET. Authentication is required.
Configurations

Configuration 1

cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:*

Information

Published : 2022-04-09 05:15

Updated : 2022-04-15 06:27


NVD link : CVE-2022-28364

Mitre link : CVE-2022-28364

Products Affected
No products.
CWE