CVE-2018-1229

CVE-2018-1229

Pivotal Spring Batch Admin, all versions, contains a stored XSS vulnerability in the file upload feature. An unauthenticated malicious user with network access to Spring Batch Admin could store an arbitrary web script that would be executed by other users. This issue has not been patched because Spring Batch Admin has reached end of life.

Source: CVE-2018-1229

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다