RSS   Podatności dla 'Best support system'   RSS

2020-09-04
 
CVE-2020-24963

CWE-79
 

 
An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.

 


Copyright 2024, cxsecurity.com

 

Back to Top