CVE

CVE-2017-6544

CVE-2017-6544

Gargaj/wuhu through 2017-03-08 is vulnerable to a reflected XSS in wuhu-master/www_admin/users.php (id parameter).

Source: CVE-2017-6544

Exit mobile version