CVE-2019-20221

CVE-2019-20221

In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.

Source: CVE-2019-20221

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다