CVE List

CVE-2023-0322

Moderate 6.1

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software UNIS allows Reflected XSS.This issue affects UNIS: before 28376.

Published March 15, 2023.

Affected software

Get alerts for Talentyazilim Unis

Reference links