CVE-2019-6804

CVE-2019-6804

An XSS issue was discovered on the Job Edit page in Rundeck Community Edition before 3.0.13, related to assets/javascripts/workflowStepEditorKO.js and views/execution/_wfitemEdit.gsp.

Source: CVE-2019-6804

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다