CVE

CVE-2020-25495

CVE-2020-25495

A reflected Cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter ‘section’.

Source: CVE-2020-25495

Exit mobile version