CVE-2018-18608

CVE-2018-18608

DedeCMS 5.7 SP2 allows XSS via the function named GetPageList defined in the include/datalistcp.class.php file that is used to display the page numbers list at the bottom of some templates, as demonstrated by the PATH_INFO to /member/index.php, /member/pm.php, /member/content_list.php, or /plus/feedback.php.

Source: CVE-2018-18608

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다