CVE-2018-1000536

CVE-2018-1000536

Medis version 0.6.1 and earlier contains a XSS vulnerability evolving into code execution due to enabled nodeIntegration for the renderer process vulnerability in Key name parameter on new key creation that can result in Unauthorized code execution in the victim’s machine, within the rights of the running application. This attack appear to be exploitable via Victim is synchronizing data from the redis server which contains malicious key value.

Source: CVE-2018-1000536

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다