CVE-2018-6905

CVE-2018-6905

The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS[‘TYPO3_CONF_VARS’][‘SYS’][‘sitename’], as demonstrated by an admin entering a crafted site name during the installation process.

Source: CVE-2018-6905

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다