CVE-2017-14087

CVE-2017-14087

A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

Source: CVE-2017-14087

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다