CVE-2018-11552

CVE-2018-11552

There is a reflected XSS vulnerability in AXON PBX 2.02 via the "AXON->Auto-Dialer->Agents->Name" field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application.

Source: CVE-2018-11552

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다