CVE

CVE-2019-15532

CVE-2019-15532

CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.

Source: CVE-2019-15532

Exit mobile version