CVE-2020-25102

CVE-2020-25102

silverstripe-advancedreports (aka the Advanced Reports module for SilverStripe) 1.0 through 2.0 is vulnerable to Cross-Site Scripting (XSS) because it is possible to inject and store malicious JavaScript code. The affects admin/advanced-reports/DataObjectReport/EditForm/field/DataObjectReport/item (aka report preview) when an SVG document is provided in the Description parameter.

Source: CVE-2020-25102

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다