CVE

CVE-2018-19089

CVE-2018-19089

tianti 2.3 has stored XSS in the userlist module via the tianti-module-admin/user/ajax/save_role name parameter, which is mishandled in tianti-module-adminsrcmainwebappWEB-INFviewsuseruser_list.jsp.

Source: CVE-2018-19089

Exit mobile version