CVE-2018-7035

CVE-2018-7035

Cross-site scripting (XSS) vulnerability in Gleez CMS 1.2.0 and 2.0 might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action.

Source: CVE-2018-7035

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다