CVE-2022-24710

CVE-2022-24710

Weblate is a copyleft software web-based continuous localization system. Versions prior to 4.11 do not properly neutralize user input used in user name and language fields. Due to this improper neutralization it is possible to perform cross-site scripting via these fields. The issues were fixed in the 4.11 release. Users unable to upgrade are advised to add their own neutralize logic.

Source: CVE-2022-24710

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다