RSS   Podatności dla 'Freshrss'   RSS

2019-01-30
 
CVE-2018-19782

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in GET requests in FreshRSS 1.11.1 allow remote attackers to inject arbitrary web script or HTML via the (1) c parameter or (2) a parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top