CVE-2019-13072

CVE-2019-13072

Stored XSS in the Filters page (Name field) in ZoneMinder 1.32.3 allows a malicious user to embed and execute JavaScript code in the browser of any user who navigates to this page.

Source: CVE-2019-13072

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다