CVE-2018-19439

CVE-2018-19439

XSS exists in the Administration Console in Oracle Secure Global Desktop 4.4 20080807152602 (but was fixed in later versions including 5.4). helpwindow.jsp has reflected XSS via all parameters, as demonstrated by the sgdadmin/faces/com_sun_web_ui/help/helpwindow.jsp windowTitle parameter.

Source: CVE-2018-19439

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다