CVE

CVE-2018-10763

CVE-2018-10763

Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.

Source: CVE-2018-10763

Exit mobile version