Cross-Site Scripting (Persistent) Vulnerability in Elefant CMS 1.3.12-RC

Cross-Site Scripting (Persistent) Vulnerability in Elefant CMS 1.3.12-RC

CVE-2017-20058 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic was found in Elefant CMS 1.3.12-RC. Affected by this vulnerability is an unknown functionality of the component Version Comparison. The manipulation leads to basic cross site scripting (Persistent). The attack can be launched remotely. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.

Learn more about our Cms Pen Testing.