Vulnerabilities > Viewgit Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-30 CVE-2013-2294 Cross-site Scripting vulnerability in Viewgit Project Viewgit
Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.
4.3