CVE-2018-19386

CVE-2018-19386

SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the ‘Try Again’ Button on the page, aka a /iwc/idcStateError.iwc?page= URI.

Source: CVE-2018-19386

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다