CVE-2018-11415

CVE-2018-11415

SAP Internet Transaction Server (ITS) 6200.X.X has Reflected Cross Site Scripting (XSS) via certain wgate URIs. NOTE: the vendor has reportedly indicated that there will not be any further releases of this product.

Source: CVE-2018-11415

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다