Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2024-08-04T02:06:42.543Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-15T19:15:16.017

Modified: 2023-01-23T19:03:21.603

Link: CVE-2021-39427

cve-icon Redhat

No data.