Vulnerabilities > Outsystems > Lifetime Management Console > 11.0.307.0

DATE CVE VULNERABILITY TITLE RISK
2021-08-31 CVE-2020-13639 Cross-site Scripting vulnerability in Outsystems products
A stored XSS vulnerability was discovered in the ECT Provider in OutSystems before 2020-09-04, affecting generated applications.
network
outsystems CWE-79
4.3