Multiple Cross-Site Scripting (XSS) Vulnerabilities in phpSound 1.0.5

Multiple Cross-Site Scripting (XSS) Vulnerabilities in phpSound 1.0.5

CVE-2014-8954 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in phpSound 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Description fields in a playlist or the (3) filter parameter in an explore action to index.php.

Learn more about our Web App Pen Testing.