Podatność CVE-2022-34297


Publikacja: 2022-12-09

Opis:
Yii Yii2 Gii through 2.2.4 allows stored XSS by injecting a payload into any field.

 Referencje:
https://gist.github.com/be4r/b5c48d97ef6726d3ee37f995ee5aac81

Copyright 2024, cxsecurity.com

 

Back to Top