NA

CVE-2022-42989

Published: 22/11/2022 Updated: 23/11/2022
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

ERP Sankhya before v4.11b81 exists to contain a cross-site scripting (XSS) vulnerability via the component Caixa de Entrada.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sankhya sankhya om

Exploits

ERP Sankhya versions 413x and below suffer from a cross site scripting vulnerability ...