Lucene search

K
githubexploit9E63B0B5-5583-5FC0-85B1-048296D9FC6A
HistoryOct 16, 2021 - 1:10 a.m.

Exploit for Cross-site Scripting in Jquery

2021-10-1601:10:33
2160

0.061 Low

EPSS

Percentile

93.6%

CVE-2020-11022 CVE-2020-11023

> In jQuery versions greater th…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.