CVE-2018-10934

CVE-2018-10934

A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.

Source: CVE-2018-10934

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다