RSS   Podatności dla 'Sakai'   RSS

2019-09-09
 
CVE-2019-16148

CWE-79
 

 
Sakai through 12.6 allows XSS via a chat user name.

 


Copyright 2024, cxsecurity.com

 

Back to Top