Bug 1418252

Summary: <a href=javascript:alert(1)>xss</a>T"><img src = x/>esting for Security Vulns"></p></td><script>alert(1)</script>
Product: [Other] Topic Tool Reporter: Jinkun <jinkunong+t1>
Component: csprocessorAssignee: Lee Newson <lnewson>
Status: CLOSED NOTABUG QA Contact:
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 1.0.0CC: cbredesen
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-02-01 11:55:07 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
test_doc_pls_ignore"><img src = x onerror=alert(1)> none

Description Jinkun 2017-02-01 11:37:31 UTC
Created attachment 1246614 [details]
test_doc_pls_ignore"><img src = x onerror=alert(1)>

Description of problem:


Version-Release number of selected component (if applicable):


How reproducible:
<img src =x/>
<img src = x>


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info: