CVE-2022-39020

CVE-2022-39020

Multiple instances of XSS (stored and reflected) was found in the application. For example, features such as student assessment submission, file upload, news, ePortfolio and calendar event creation were found to be vulnerable to cross-site scripting.

Source: CVE-2022-39020

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다