CVE

CVE-2022-3552

CVE-2022-3552

Unrestricted Upload of File with Dangerous Type in GitHub repository boxbilling/boxbilling prior to 0.0.1.

Source: CVE-2022-3552

Exit mobile version