CVE-2016-1609

CVE-2016-1609

Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.

Source: CVE-2016-1609

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다