CVE-2017-2674

CVE-2017-2674

JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a stored XSS via several lists in Business Central. The flaw is due to lack of sanitation of user input when creating new lists. Remote, authenticated attackers that have privileges to create lists can store scripts in them, which are not properly sanitized before showing to other users, including admins.

Source: CVE-2017-2674

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다