Vulnerability CVE-2024-46639


Published: 2024-09-23

Description:
A cross-site scripting (XSS) vulnerability in HelpDeskZ v2.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name text field of Custom Fields message box.

 References:
https://github.com/0xashfaq/-HelpDeskZ-v2.0.2---Stored-Cross-Site-Scripting-XSS
-
https://gist.github.com/0xashfaq/45c3f300d125468161c3fa6e38576769

Copyright 2024, cxsecurity.com

 

Back to Top