CVE

CVE-2013-0738

CVE-2013-0738

Chamilo 1.9.4 has Multiple XSS and HTML Injection Vulnerabilities: blog.php and announcements.php.

Source: CVE-2013-0738

Exit mobile version