CVE-2020-7482

A CWE-79:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists Andover Continuum (All versions), which could cause a Reflective Cross-site Scripting (XSS attack) when using the products' web server.
References
Configurations

Configuration 1


Information

Published : 2020-03-23 08:15

Updated : 2020-03-24 04:18


NVD link : CVE-2020-7482

Mitre link : CVE-2020-7482

CWE