CVE-2020-35396

CVE-2020-35396

EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.

Source: CVE-2020-35396

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다