CVE-2018-17256

CVE-2018-17256

Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.

Source: CVE-2018-17256

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다