CVE-2018-18943

CVE-2018-18943

An issue was discovered in baserCMS before 4.1.4. In the Register New Category feature of the Upload menu, the category name can be used for XSS via the data[UploaderCategory][name] parameter to an admin/uploader/uploader_categories/edit URI.

Source: CVE-2018-18943

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다