CVE-2020-12718

CVE-2020-12718

In administration/comments.php in PHP-Fusion 9.03.50, an authenticated attacker can take advantage of a stored XSS vulnerability in the Preview Comment feature. The protection mechanism can be bypassed by using HTML event handlers such as ontoggle.

Source: CVE-2020-12718

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다