CVE

CVE-2021-39427

CVE-2021-39427

Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.

Source: CVE-2021-39427

Exit mobile version