CVE-2020-24963 – An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, t …

Vuln ID: CVE-2020-24963

Published:  2020-09-04  16:15:10Z

Description: An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):