NA

CVE-2023-49171

Published: 14/12/2023 Updated: 18/12/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TheInnovs Innovs HR – Complete Human Resource Management System for Your Business allows Reflected XSS.This issue affects Innovs HR – Complete Human Resource Management System for Your Business: from n/a up to and including 1.0.3.4.

Vulnerable Product Search on Vulmon Subscribe to Product

theinnovs innovs hr