CVE-2021-25975

CVE-2021-25975

In publify, versions v8.0 to v9.2.4 are vulnerable to stored XSS as a result of an unrestricted file upload. This issue allows a user with “publisher� role to inject malicious JavaScript via the uploaded html file.

Source: CVE-2021-25975

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다