CVE-2018-17090

CVE-2018-17090

An issue was discovered in DonLinkage 6.6.8. The modules /pages/bazy/bazy_adresow.php and /pages/proxy/add.php are vulnerable to stored XSS that can be triggered by closing <textarea> followed by <script></script> tags.

Source: CVE-2018-17090

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다