Vulnerabilities > Archerysec

DATE CVE VULNERABILITY TITLE RISK
2019-12-26 CVE-2019-20008 Cross-site Scripting vulnerability in Archerysec Archery 1.0/1.1/1.2
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.
network
archerysec CWE-79
3.5