CVE-2017-16819

CVE-2017-16819

A stored cross-site scripting vulnerability in the Icon Time Systems RTC-1000 v2.5.7458 and earlier time clock allows remote attackers to inject arbitrary JavaScript in the nameFirst (aka First Name) field for the employee details page (/employee.html) that is then reflected in multiple pages where that field data is utilized, resulting in session hijacking and possible elevation of privileges.

Source: CVE-2017-16819

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다