CVE-2020-24609

CVE-2020-24609

TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5 has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.

Source: CVE-2020-24609

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다