Comment 3 for bug 1320235

Revision history for this message
Thierry Carrez (ttx) wrote : Re: Stored XSS for /admin/users/

Looks valid to me at first glance... Malicious user could specify crafted email address which then would XSS the admin... Waiting on horizon-coresec to confirm, though.