CVE-2018-7261

CVE-2018-7261

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

Source: CVE-2018-7261

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다