CVE-2019-19325

CVE-2019-19325

SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user’s credentials or other sensitive user input.

Source: CVE-2019-19325

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다