CVE-2018-8763

CVE-2018-8763

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.

Source: CVE-2018-8763

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다