CVE-2014-125039

CVE-2014-125039

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217352.

Source: CVE-2014-125039

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다