CVE-2018-20462

CVE-2018-20462

An issue was discovered in the JSmol2WP plugin 1.07 for WordPress. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the jsmol.php data parameter.

Source: CVE-2018-20462

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다