Cross-Site Scripting (XSS) Vulnerability in EllisLab ExpressionEngine 3.4.2 Allows PHP Code Injection

Cross-Site Scripting (XSS) Vulnerability in EllisLab ExpressionEngine 3.4.2 Allows PHP Code Injection

CVE-2017-1000160 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection

Learn more about our Web Application Penetration Testing UK.