CVE-2022-40739

CVE-2022-40739

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting) attack.

Source: CVE-2022-40739

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다