CVE-2021-38704

CVE-2021-38704

Multiple reflected cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow unauthenticated attackers to introduce arbitrary JavaScript by crafting a malicious URL. This can result in account takeover via session token theft.

Source: CVE-2021-38704

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다