CVE-2017-15284

CVE-2017-15284

Cross-Site Scripting exists in OctoberCMS 1.0.425 (aka Build 425), allowing a least privileged user to upload an SVG file containing malicious code as the Avatar for the profile. When this is opened by the Admin, it causes JavaScript execution in the context of the Admin account.

Source: CVE-2017-15284

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다