RSS   Podatności dla 'Plotly.js'   RSS

2017-07-17
 
CVE-2017-1000006

 

 
Plotly, Inc. plotly.js versions prior to 1.16.0 are vulnerable to an XSS issue.

 


Copyright 2024, cxsecurity.com

 

Back to Top