Vulnerabilities > Infor > Enterprise Asset Management > 11.0

DATE CVE VULNERABILITY TITLE RISK
2017-05-16 CVE-2017-7953 Cross-site Scripting vulnerability in Infor Enterprise Asset Management 11.0
INFOR EAM V11.0 Build 201410 has XSS via comment fields.
network
infor CWE-79
3.5