CVE-2018-7197

CVE-2018-7197

An issue was discovered in Pluck through 4.7.4. A stored cross-site scripting (XSS) vulnerability allows remote unauthenticated users to inject arbitrary web script or HTML into admin/blog Reaction Comments via a crafted URL.

Source: CVE-2018-7197

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다