Reflected XSS Vulnerability in Status Board 1.1.81 via logic.ts

Reflected XSS Vulnerability in Status Board 1.1.81 via logic.ts

CVE-2019-15478 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Status Board 1.1.81 has reflected XSS via logic.ts.

Learn more about our Web Application Penetration Testing UK.