CVE-2019-10177

CVE-2019-10177

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

Source: CVE-2019-10177

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다