CVE

CVE-2021-33488

CVE-2021-33488

chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.

Source: CVE-2021-33488

Exit mobile version