CVE

CVE-2019-8939 (tautulli)

CVE-2019-8939 (tautulli)

data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is mishandled when constructing the History page.

Source: CVE-2019-8939 (tautulli)

Exit mobile version