CVE-2018-18373

CVE-2018-18373

In the Schiocco "Support Board – Chat And Help Desk" plugin 1.2.3 for WordPress, a Stored XSS vulnerability has been discovered in file upload areas in the Chat and Help Desk sections via the msg parameter in a /wp-admin/admin-ajax.php sb_ajax_add_message action.

Source: CVE-2018-18373

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다