Home / os / win10

Lost And Found Information System 1.0 Cross Site Scripting

Posted on 13 June 2024

Lost and Found Information System version 1.0 suffers from a reflective cross site scripting vulnerability.

 

TOP