RSS   Podatności dla 'CHAT'   RSS

2021-07-30
 
CVE-2020-15948

CWE-79
 

 
eGain Chat 15.5.5 allows XSS via the Name (aka full_name) field.

 
2019-09-04
 
CVE-2019-13976

CWE-434
 

 
eGain Chat 15.0.3 allows unrestricted file upload.

 
 
CVE-2019-13975

CWE-74
 

 
eGain Chat 15.0.3 allows HTML Injection.

 

 >>> Vendor: Egain 2 Produkty
CHAT
MAIL


Copyright 2024, cxsecurity.com

 

Back to Top