CVE

CVE-2013-4664

CVE-2013-4664

SPBAS Business Automation Software 2012 has XSS.

Source: CVE-2013-4664

Exit mobile version