CVE-2019-18654

CVE-2019-18654

A Cross Site Scripting (XSS) issue exists in AVG AntiVirus (Internet Security Edition) 19.3.3084 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.

Source: CVE-2019-18654

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다