CVE

CVE-2020-5638

CVE-2020-5638

Cross-site scripting vulnerability in desknet’s NEO (desknet’s NEO Small License V5.5 R1.5 and earlier, and desknet’s NEO Enterprise License V5.5 R1.5 and earlier) allows remote attackers to inject arbitrary script via unspecified vectors.

Source: CVE-2020-5638

Exit mobile version