logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2021-39427

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2021-39427

Description:
Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.
Last updated date:
01/23/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/19/2022
Reference url to background

https://github.com/vtime-tech/188Jianzhan/issues/4

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy