CVE

CVE-2020-7482

CVE-2020-7482

A CWE-79:Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability exists Andover Continuum (All versions), which could cause a Reflective Cross-site Scripting (XSS attack) when using the products’ web server.

Source: CVE-2020-7482

Exit mobile version