Friday, December 11, 2020

Moodle: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2020-25628)

Moodle: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2020-25628)
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore