CVE

CVE-2018-12432

CVE-2018-12432

JavaMelody through 1.60.0 has XSS via the counter parameter in a clear_counter action to the /monitoring URI.

Source: CVE-2018-12432

Exit mobile version