CVE-2022-48197

CVE-2022-48197

** UNSUPPORTED WHEN ASSIGNED ** Reflected cross-site scripting (XSS) exists in the TreeView of YUI2 through 2800: up.php sam.php renderhidden.php removechildren.php removeall.php readd.php overflow.php newnode2.php newnode.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Source: CVE-2022-48197

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다