Lucene search

K

Tractor Security Vulnerabilities

cve
cve

CVE-2018-5411

Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into th...

5.4CVSS

5.1AI Score

0.001EPSS

2018-12-13 10:29 PM
23