CVE-2016-7147

CVE-2016-7147

Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7140.

Source: CVE-2016-7147

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다