Cross-Site Scripting (XSS) Vulnerability in 188Jianzhan 2.10

Cross-Site Scripting (XSS) Vulnerability in 188Jianzhan 2.10

CVE-2021-39427 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.

Learn more about our User Device Pen Test.