CVE-2020-14413

CVE-2020-14413

NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.

Source: CVE-2020-14413

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다