CVE

CVE-2017-14651

CVE-2017-14651

WSO2 Data Analytics Server 3.1.0 has XSS in carbon/resources/add_collection_ajaxprocessor.jsp via the collectionName or parentPath parameter.

Source: CVE-2017-14651

Exit mobile version