CVE-2018-7681

CVE-2018-7681

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.

Source: CVE-2018-7681

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다