CVE-2023-0322

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software UNIS allows Reflected XSS.This issue affects UNIS: before 28376.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0147 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:talentyazilim:unis:*:*:*:*:*:*:*:*

Information

Published : 2023-03-15 05:15

Updated : 2023-03-17 11:48


NVD link : CVE-2023-0322

Mitre link : CVE-2023-0322


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

talentyazilim

  • unis