CVE-2019-20798

CVE-2019-20798

An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.

Source: CVE-2019-20798

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다