CVE-2018-11090

CVE-2018-11090

An XSS issue was discovered in MyBiz MyProcureNet 5.0.0. This vulnerability within "ProxyPage.aspx" allows an attacker to inject malicious client side scripting which will be executed in the browser of users if they visit the manipulated site.

Source: CVE-2018-11090

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다