CVE-2022-39026

CVE-2022-39026

U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.

Source: CVE-2022-39026

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다