CVE-2022-3260

CVE-2022-3260

The response header has not enabled X-FRAME-OPTIONS, Which helps prevents against Clickjacking attack.. Some browsers would interpret these results incorrectly, allowing clickjacking attacks.

Source: CVE-2022-3260

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다