CVE-2017-1000109

CVE-2017-1000109

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

Source: CVE-2017-1000109

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다