CVE-2022-45990

CVE-2022-45990

A cross-site scripting (XSS) vulnerability in the component /signup_script.php of Ecommerce-Website v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the eMail parameter.

Source: CVE-2022-45990

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다