Vulnerabilities > Fairsketch > Rise Ultimate Project Manager > 1.8

DATE CVE VULNERABILITY TITLE RISK
2017-07-12 CVE-2017-11182 Cross-site Scripting vulnerability in Fairsketch Rise Ultimate Project Manager 1.8
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the My Profile section.
network
fairsketch CWE-79
3.5
2017-07-12 CVE-2017-11181 Cross-site Scripting vulnerability in Fairsketch Rise Ultimate Project Manager 1.8
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section.
network
fairsketch CWE-79
3.5