RSS   Podatności dla 'Gespage'   RSS

2018-03-30
 
CVE-2018-9147

CWE-79
 

 
Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.

 


Copyright 2024, cxsecurity.com

 

Back to Top