CVE-2019-6979

CVE-2019-6979

An issue was discovered in the User IP History Logs (aka IP_History_Logs) plugin 1.0.2 for MyBB. There is XSS via the admin/modules/tools/ip_history_logs.php useragent field.

Source: CVE-2019-6979

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다