CVE-2018-20583

CVE-2018-20583

Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).

Source: CVE-2018-20583

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다