CVE-2017-16856

CVE-2017-16856

The RSS Feed macro in Atlassian Confluence before version 6.5.2 allows remote attackers to inject arbitrary HTML or JavaScript via cross site scripting (XSS) vulnerabilities in various rss properties which were used as links without restriction on their scheme.

Source: CVE-2017-16856

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다