CVE-2018-12711

CVE-2018-12711

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.

Source: CVE-2018-12711

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다