CVE

CVE-2017-6544 (wuhu)

CVE-2017-6544 (wuhu)

Gargaj/wuhu through 2017-03-08 is vulnerable to a reflected XSS in wuhu-master/www_admin/users.php (id parameter).

Source: CVE-2017-6544 (wuhu)

Exit mobile version