CVE-2024-30929

CVE-2024-30929

CVE-2024-30929 · Severity

Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows attackers to execute arbitrary code via the 'back' Parameter in playlist.php

Learn more about our Web Application Penetration Testing UK.