CVE-2019-17489

Summary: 
Jiangnan Online Judge (aka jnoj) 0.8.0 has XSS via the Problem[title] parameter to web/polygon/problem/create or web/polygon/problem/update or web/admin/problem/create.
Published: 
Thursday, October 10, 2019 - 17:15
cvss: