CVE-2019-9094

CVE-2019-9094

A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in /s/adada/cfiles/upload in Humhub 1.3.10 Community Edition. The user-supplied input containing JavaScript in the filename is echoed back in JavaScript code, which resulted in XSS.

Source: CVE-2019-9094

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다