[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-29644Date: (C)2024-03-26   (M)2024-03-27


Cross Site Scripting vulnerability in dcat-admin v.2.1.3 and before allows a remote attacker to execute arbitrary code via a crafted script to the user login box.

Reference:
http://dcat-admin.com
https://github.com/jqhph/dcat-admin
https://www.yuque.com/yangtu-swjrh/oc6nqi/epcbz5y1grl4il1m

© SecPod Technologies