CVE-2020-10509

CVE-2020-10509

Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS attack.

Source: CVE-2020-10509

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다