Arbitrary Script Injection in KrisonAV CMS 3.0.2

Arbitrary Script Injection in KrisonAV CMS 3.0.2

CVE-2013-2712 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in services/get_article.php in KrisonAV CMS before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter.

Learn more about our Web App Pen Testing.