CVE-2019-9538

CVE-2019-9538

: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in the LDAP cbURL parameter of Telos Automated Message Handling System allows a remote attacker to inject arbitrary script into an AMHS session. This issue affects: Telos Automated Message Handling System versions prior to 4.1.5.5.

Source: CVE-2019-9538

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다