CVE-2019-20008

CVE-2019-20008

In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.

Source: CVE-2019-20008

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다