CVE

CVE-2019-8289

CVE-2019-8289

Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email variable

Source: CVE-2019-8289

Exit mobile version