Vulnerabilities > O DYN > Collabtive > 3.0

DATE CVE VULNERABILITY TITLE RISK
2020-08-31 CVE-2020-13655 Cross-site Scripting vulnerability in O-Dyn Collabtive 3.0/3.1
An issue was discovered in Collabtive 3.0 and later.
network
o-dyn CWE-79
4.3