CVE-2018-14384

CVE-2018-14384

The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.

Source: CVE-2018-14384

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다