CVE-2018-16805

CVE-2018-16805

In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.

Source: CVE-2018-16805

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다