Lucene search

K

.Net Forum Security Vulnerabilities - November

cve
cve

CVE-2019-18636

A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows remote attackers to inject arbitrary web script or HTML via the gravatar URL parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-01 12:15 PM
52