CVE-2018-1000129

An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim’s browser. (CVSS:0.0) (Last Update:2018-03-14)

نوشته های مشابه