CVE

CVE-2022-42989

CVE-2022-42989

ERP Sankhya before v4.11b81 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Caixa de Entrada.

Source: CVE-2022-42989

Exit mobile version