CVE-2017-9802

CVE-2017-9802

The Javascript method Sling.evalString() in Apache Sling Servlets Post before 2.3.22 uses the javascript ‘eval’ function to parse input strings, which allows for XSS attacks by passing specially crafted input strings.

Source: CVE-2017-9802

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다