NA

CVE-2024-30929

Published: 18/04/2024 Updated: 19/04/2024

Vulnerability Summary

Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows malicious users to execute arbitrary code via the 'back' Parameter in playlist.php

Exploits

DerbyNet version 90 suffers from a cross site scripting vulnerability in playlistphp ...