CVE

CVE-2019-18636

CVE-2019-18636

A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows remote attackers to inject arbitrary web script or HTML via the gravatar URL parameter.

Source: CVE-2019-18636

Exit mobile version