Lucene search

K

The Next Generation Of Genealogy Sitebuilding Security Vulnerabilities

cve
cve

CVE-2009-4320

Cross-site scripting (XSS) vulnerability in searchform.php in The Next Generation of Genealogy Sitebuilding (TNG) 7.1.2 allows remote attackers to inject arbitrary web script or HTML via the msg...

6.3AI Score

0.002EPSS

2009-12-14 11:30 PM
19