• caglararli@hotmail.com
  • 05386281520

CVE-2024-30929 | jeffpiazza DerbyNet 9.0 playlist.php back cross site scripting

Çağlar Arlı      -    11 Views

CVE-2024-30929 | jeffpiazza DerbyNet 9.0 playlist.php back cross site scripting

A vulnerability, which was classified as problematic, was found in jeffpiazza DerbyNet 9.0. Affected is an unknown function of the file playlist.php. The manipulation of the argument back leads to cross site scripting. This vulnerability is traded as CVE-2024-30929. It is possible to launch the attack remotely. There is no exploit available.