Vulnerabilities > Spiceworks > Low

DATE CVE VULNERABILITY TITLE RISK
2020-09-01 CVE-2020-23450 Cross-site Scripting vulnerability in Spiceworks
Spiceworks Version <= 7.5.00107 is affected by XSS.
network
spiceworks CWE-79
3.5
2014-09-11 CVE-2014-3740 Cross-Site Scripting vulnerability in Spiceworks 7.2.00174/7.2.00189
Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page.
network
spiceworks CWE-79
3.5