RSS   Podatności dla 'Profiles'   RSS

2019-04-26
 
CVE-2018-18276

CWE-79
 

 
XSS exists in the ProFiles 1.5 component for Joomla! via the name or path parameter when creating a new folder in the administrative panel.

 


Copyright 2024, cxsecurity.com

 

Back to Top