Home / os / win10

SPA-CART CMS 1.9.0.3 Cross Site Scripting

Posted on 20 February 2024

SPA-CART CMS version 1.9.0.3 suffers from a persistent cross site scripting vulnerability.

 

TOP