CVE-2019-1000024

CVE-2019-1000024

OPT/NET BV NG-NetMS version v3.6-2 and earlier versions contains a Cross Site Scripting (XSS) vulnerability in /js/libs/jstree/demo/filebrowser/index.php page. The "id" and "operation" GET parameters can be used to inject arbitrary JavaScript which is returned in the page’s response that can result in Cross-site scripting.This attack appear to be exploitable via network connectivity.

Source: CVE-2019-1000024

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다