Vulnerabilities > Vtimecn > 188Jianzhan > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-12-15 CVE-2021-39427 Cross-site Scripting vulnerability in Vtimecn 188Jianzhan 2.10
Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.
network
low complexity
vtimecn CWE-79
5.4