CVE-2022-44002

CVE-2022-44002

An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.

Source: CVE-2022-44002

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다