CVE-2019-3776

CVE-2019-3776

Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user’s browser.

Source: CVE-2019-3776

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다