CVE-2023-29489

CVE-2023-29489

An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.

Source: CVE-2023-29489

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다