CVE-2018-7491

CVE-2018-7491

In PrestaShop through 1.7.2.5, a UI-Redressing/Clickjacking vulnerability was found that might lead to state-changing impact in the context of a user or an admin, because the generateHtaccess function in classes/Tools.php sets neither X-Frame-Options nor ‘Content-Security-Policy "frame-ancestors’ values.

Source: CVE-2018-7491

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다