CVE-2021-38583

CVE-2021-38583

openBaraza HCM 3.1.6 does not properly neutralize user-controllable input, which allows reflected cross-site scripting (XSS) on multiple pages: hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view= and data=).

Source: CVE-2021-38583

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다