Lucene search

K
cvelistJpcertCVELIST:CVE-2020-5663
HistoryNov 16, 2020 - 4:15 a.m.

CVE-2020-5663

2020-11-1604:15:30
jpcert
www.cve.org
3
cross-site scripting
xoonips
remote attackers
arbitrary script
cve-2020-5663

AI Score

5

Confidence

High

EPSS

0.001

Percentile

33.0%

Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

CNA Affected

[
  {
    "product": "XooNIps",
    "vendor": "Neuroinformatics Unit, Integrative Computational Brain Science Collaboration Division, RIKEN Center for Brain Science",
    "versions": [
      {
        "status": "affected",
        "version": "3.49 and earlier"
      }
    ]
  }
]

AI Score

5

Confidence

High

EPSS

0.001

Percentile

33.0%

Related for CVELIST:CVE-2020-5663