CVE-2020-17364

Summary: 
USVN (aka User-friendly SVN) before 1.0.9 allows XSS via SVN logs.
Published: 
Wednesday, August 5, 2020 - 15:15
cvss: 
5.0