CVE-2021-33483

CVE-2021-33483

An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. The comment posting functionality allows an attacker to add an XSS payload to the JSON request that will execute when users visit the page with the comment.

Source: CVE-2021-33483

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다