CVE-2021-44163

CVE-2021-44163

Chain Sea ai chatbot backend has improper filtering of special characters in URL parameters, which allows a remote attacker to perform JavaScript injection for XSS (reflected Cross-site scripting) attack without authentication.

Source: CVE-2021-44163

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다