CVE

CVE-2018-12973

CVE-2018-12973

An issue was discovered in OpenTSDB 2.3.0. There is XSS in parameter โ€˜jsonโ€™ to the /q URI.

Source: CVE-2018-12973

Exit mobile version