CVE-2019-10215

CVE-2019-10215

Bootstrap-3-Typeahead after version 4.0.2 is vulnerable to a cross-site scripting flaw in the highlighter() function. An attacker could exploit this via user interaction to execute code in the user’s browser.

Source: CVE-2019-10215

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다