CVE-2020-18102

CVE-2020-18102

Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".

Source: CVE-2020-18102

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다