CVE-2019-13970

CVE-2019-13970

In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.

Source: CVE-2019-13970

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다