CVE-2019-3826

CVE-2019-3826

A stored, DOM based, cross-site scripting (XSS) flaw was found in Prometheus before version 2.7.1. An attacker could exploit this by convincing an authenticated user to visit a crafted URL on a Prometheus server, allowing for the execution and persistent storage of arbitrary scripts.

Source: CVE-2019-3826

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다