CVE

CVE-2019-15479

CVE-2019-15479

Status Board 1.1.81 has reflected XSS via dashboard.ts.

Source: CVE-2019-15479

Exit mobile version