CVE-2013-2637

CVE-2013-2637

A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.

Source: CVE-2013-2637

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다