CVE-2020-11584

Summary: 
A GET-based XSS reflected vulnerability in Plesk Onyx 17.8.11 allows remote unauthenticated users to inject arbitrary JavaScript, HTML, or CSS via a GET parameter.
Published: 
Monday, August 3, 2020 - 21:15
cvss: 
5.0