CVE-2019-12361

CVE-2019-12361

EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.

Source: CVE-2019-12361

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다