CVE-2013-10010

CVE-2013-10010

A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The name of the patch is 9ddf9ecca8565341d8d26a3b2f64540bde4fa273. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218007.

Source: CVE-2013-10010

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다