Skip to content
This repository has been archived by the owner on Sep 7, 2021. It is now read-only.

Suspected XSS and / or RCE #13

Open
p410n3 opened this issue Jun 6, 2019 · 0 comments
Open

Suspected XSS and / or RCE #13

p410n3 opened this issue Jun 6, 2019 · 0 comments

Comments

@p410n3
Copy link
Owner

p410n3 commented Jun 6, 2019

There might be some XSS or even RCE for authenticated users. Need to check that.

@p410n3 p410n3 changed the title Suspected XSS Suspected XSS and / or RCE Jun 6, 2019
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant