CVE-2020-11696

CVE-2020-11696

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version 2.6.4.

Source: CVE-2020-11696

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다