CVE

CVE-2020-28859

CVE-2020-28859

OpenAsset Digital Asset Management (DAM) through 12.0.19 does not correctly sanitize user supplied input in multiple parameters and endpoints, allowing for reflected cross-site scripting attacks.

Source: CVE-2020-28859

Exit mobile version