CVE-2019-7402

CVE-2019-7402

An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.

Source: CVE-2019-7402

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다