CVE-2019-11564

CVE-2019-11564

A cross-site scripting (XSS) vulnerability in HumHub 1.3.12 allows remote attackers to inject arbitrary web script or HTML via a /protected/vendor/codeception/codeception/tests/data/app/view/index.php POST request.

Source: CVE-2019-11564

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다