CVE-2019-12950

CVE-2019-12950

An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php "Import items" feature, it is possible to load a crafted CSV file with an XSS payload.

Source: CVE-2019-12950

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다