CVE

CVE-2019-15478

CVE-2019-15478

Status Board 1.1.81 has reflected XSS via logic.ts.

Source: CVE-2019-15478

Exit mobile version