CVE-2020-35852

CVE-2020-35852

Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

Source: CVE-2020-35852

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다