CVE-2017-17092

CVE-2017-17092

wp-includes/functions.php in WordPress before 4.9.1 does not require the unfiltered_html capability for upload of .js files, which might allow remote attackers to conduct XSS attacks via a crafted file.

Source: CVE-2017-17092

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다