CVE-2016-0370

CVE-2016-0370

Cross-site scripting (XSS) vulnerability in IBM Forms Experience Builder 8.5.x and 8.6.x before 8.6.3 allows remote authenticated users to inject arbitrary web script or HTML via crafted input to an application that was built with this product.

Source: CVE-2016-0370

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다