CVE-2016-7419

CVE-2016-7419

Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server before 9.0.4 and Nextcloud Server before 9.0.52 allows remote authenticated users to inject arbitrary web script or HTML via a crafted directory name.

Source: CVE-2016-7419

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다