logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-3521

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-3521

Description:
Cross-site Scripting (XSS) - Reflected in GitHub repository fossbilling/fossbilling prior to 0.5.4.
Last updated date:
07/10/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/10/2023
Reference url to background

https://huntr.dev/bounties/76a3441d-7f75-4a8d-a7a0-95a7f5456eb0

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy