CVE

CVE-2020-17364

CVE-2020-17364

USVN (aka User-friendly SVN) before 1.0.9 allows XSS via SVN logs.

Source: CVE-2020-17364

Exit mobile version