Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Very High

CVE-2020-9338

Disclosure Date: February 22, 2020 (last updated October 06, 2023)
SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field.