CVE-2018-7746

CVE-2018-7746

An issue was discovered in Western Bridge Cobub Razor 0.7.2. Authentication is not required for /index.php?/manage/channel/modifychannel. For example, with a crafted channel name, stored XSS is triggered during a later /index.php?/manage/channel request by an admin.

Source: CVE-2018-7746

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다