CVE-2019-15230

CVE-2019-15230

LibreNMS v1.54 has XSS in the Create User, Inventory, Add Device, Notifications, Alert Rule, Create Maintenance, and Alert Template sections of the admin console. This could lead to cookie stealing and other malicious actions. This vulnerability can be exploited with an authenticated account.

Source: CVE-2019-15230

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다