CVE-2018-1000163

CVE-2018-1000163

Floodlight version 1.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in the web console that can result in javascript injections into the web page. This attack appears to be exploitable via the victim browsing the web console.

Source: CVE-2018-1000163

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다