• caglararli@hotmail.com
  • 05386281520

CVE-2024-28034 | Flash CGI Mini Thread 3.33βi cross site scripting

Çağlar Arlı      -    72 Views

CVE-2024-28034 | Flash CGI Mini Thread 3.33βi cross site scripting

A vulnerability was found in Flash CGI Mini Thread 3.33βi. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-28034. The attack may be initiated remotely. There is no exploit available.