CVE-2021-25988

CVE-2021-25988

In “ifme�, versions 1.0.0 to v7.31.4 are vulnerable against stored XSS vulnerability (notifications section) which can be directly triggered by sending an ally request to the admin.

Source: CVE-2021-25988

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다