Cross-Site Scripting (XSS) Vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701)

Cross-Site Scripting (XSS) Vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701)

CVE-2014-9522 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.

Learn more about our Web App Pen Testing.