Vulnerabilities > Projectsend > Projectsend > 582

DATE CVE VULNERABILITY TITLE RISK
2018-03-06 CVE-2017-9786 Cross-site Scripting vulnerability in Projectsend
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in My account Name updated, related to home.php and actions-log.php.
4.3
2018-03-06 CVE-2017-9783 Cross-site Scripting vulnerability in Projectsend
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in a Site name updated.
4.3