CVE

CVE-2019-15814

CVE-2019-15814

Multiple stored XSS vulnerabilities in Sentrifugo 3.2 could allow authenticated users to inject arbitrary web script or HTML.

Source: CVE-2019-15814

Exit mobile version