CVE-2021-41434

CVE-2021-41434

A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.

Source: CVE-2021-41434

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다