RSS   Podatności dla 'Chatbox'   RSS

2021-02-23
 
CVE-2020-35852

CWE-79
 

 
Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

 


Copyright 2024, cxsecurity.com

 

Back to Top