CVE-2017-20092

CVE-2017-20092

A vulnerability classified as problematic was found in Google Analytics Dashboard Plugin 2.1.1. Affected by this vulnerability is an unknown functionality. The manipulation leads to basic cross site scripting. The attack can be launched remotely.

Source: CVE-2017-20092

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다