CVE-2019-18205

CVE-2019-18205

Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey parameter.

Source: CVE-2019-18205

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다