CVE-2019-9834

CVE-2019-9834

The Netdata web application through 1.13.0 allows remote attackers to inject their own malicious HTML code into an imported snapshot, aka HTML Injection. Successful exploitation will allow attacker-supplied HTML to run in the context of the affected browser, potentially allowing the attacker to steal authentication credentials or to control how the site is rendered to the user.

Source: CVE-2019-9834

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다