CVE-2019-0234

CVE-2019-0234

A Reflected Cross-site Scripting (XSS) vulnerability exists in Apache Roller. Roller’s Math Comment Authenticator did not property sanitize user input and could be exploited to perform Reflected Cross Site Scripting (XSS). The mitigation for this vulnerability is to upgrade to the latest version of Roller, which is now Roller 5.2.3.

Source: CVE-2019-0234

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다