Cross-Site Scripting (XSS) Vulnerabilities in RobotStats 1.0

Cross-Site Scripting (XSS) Vulnerabilities in RobotStats 1.0

CVE-2014-9349 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in admin/robots.lib.php in RobotStats 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) nom or (2) user_agent parameter to admin/robots.php.

Learn more about our Web App Pen Testing.