CVE-2013-2294

CVE-2013-2294

Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.

Source: CVE-2013-2294

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다