CVE-2018-11352

CVE-2018-11352

The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.

Source: CVE-2018-11352

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다