CVE

CVE-2023-3521

CVE-2023-3521

Cross-site Scripting (XSS) – Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4.

Source: CVE-2023-3521

Exit mobile version