Vulnerabilities > I Doit > I Doit > 1.1.2

DATE CVE VULNERABILITY TITLE RISK
2014-02-11 CVE-2014-1237 Cross-Site Scripting vulnerability in I-Doit
Cross-site scripting (XSS) vulnerability in synetics i-doit pro before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the call parameter.
network
i-doit CWE-79
4.3