CVE-2019-7927

CVE-2019-7927

A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to edit product content pages to inject malicious javascript.

Source: CVE-2019-7927

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다