CVE

CVE-2018-11011

CVE-2018-11011

ruibaby Halo 0.0.2 has stored XSS via the commentAuthor field to FrontCommentController.java.

Source: CVE-2018-11011

Exit mobile version