Arbitrary Web Script Injection Vulnerability in phpMemcachedAdmin 1.2.2 and Earlier

Arbitrary Web Script Injection Vulnerability in phpMemcachedAdmin 1.2.2 and Earlier

CVE-2014-8732 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in phpMemcachedAdmin 1.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.