Home / os / win10

Employee Performance Evaluation System 1.0 Cross Site Scripting

Posted on 08 December 2020

Employee Performance Evaluation System version 1.0 suffers from a persistent cross site scripting vulnerability.

 

TOP