Vulnerability CVE-2024-30929


Published: 2024-04-18   Modified: 2024-04-19

Description:
Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the 'back' Parameter in playlist.php

 References:
https://chocapikk.com/posts/2024/derbynet-vulnerabilities/

Copyright 2024, cxsecurity.com

 

Back to Top