CVE

CVE-2017-1000160

CVE-2017-1000160

EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection

Source: CVE-2017-1000160

Exit mobile version