CVE

CVE-2019-13950

CVE-2019-13950

index.php?c=admin&a=index in SyGuestBook A5 Version 1.2 has stored XSS via a reply to a comment.

Source: CVE-2019-13950

Exit mobile version