CVE

CVE-2019-20008

CVE-2019-20008

In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.

Source: CVE-2019-20008

Exit mobile version