CVE-2018-16248

CVE-2018-16248

b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP request.

Source: CVE-2018-16248

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다