ImpressCMS 1.3.6.1 - Cross-Site Scripting (XSS) Vulnerability in modules/system/admin.php

ImpressCMS 1.3.6.1 - Cross-Site Scripting (XSS) Vulnerability in modules/system/admin.php

CVE-2014-4036 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in modules/system/admin.php in ImpressCMS 1.3.6.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a listimg action.

Learn more about our Web App Pen Testing.