Vulnerabilities > Spreadsheetconverter

DATE CVE VULNERABILITY TITLE RISK
2023-11-30 CVE-2023-48289 Cross-site Scripting vulnerability in Spreadsheetconverter Import Spreadsheets
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SpreadsheetConverter Import Spreadsheets from Microsoft Excel allows Stored XSS.This issue affects Import Spreadsheets from Microsoft Excel: from n/a through 10.1.3.
network
low complexity
spreadsheetconverter CWE-79
5.4