CVE-2019-8115

CVE-2019-8115

A reflected cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can inject arbitrary JavaScript code when adding an image for during simple product creation.

Source: CVE-2019-8115

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다