CVE-2018-1000557

CVE-2018-1000557

OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims’ browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.

Source: CVE-2018-1000557

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다