4 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

SysAid Help Desk before 22.1.65 allows XSS via the Asset Dashboard, aka FR# 67262. SysAid Help Desk versiones anteriores a 22.1.65, permite un ataque de tipo XSS por medio del Asset Dashboard, también se conoce como FR# 67262 • https://documentation.sysaid.com/docs/22165-release-notes • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

SysAid Help Desk before 22.1.65 allows XSS via the Linked SRs field, aka FR# 67258. SysAid Help Desk versiones anteriores a 22.1.65, permite un ataque de tipo XSS por medio del campo Linked SRs, también se conoce como FR# 67258 • https://documentation.sysaid.com/docs/22165-release-notes • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

SysAid Help Desk before 22.1.65 allows XSS in the Password Services module, aka FR# 67241. SysAid Help Desk versiones anteriores a 22.1.65, permite un ataque de tipo XSS en el módulo Password Services, también se conoce como FR# 67241 • https://documentation.sysaid.com/docs/22165-release-notes • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

SysAid Help Desk before 22.1.65 allows XSS, aka FR# 66542 and 65579. SysAid Help Desk versiones anteriores a 22.1.65, permite un ataque de tipo XSS, también se conoce como FR# 66542 y 65579 • https://documentation.sysaid.com/docs/22165-release-notes • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •