Reflected Cross Site Scripting in KMCIS CaseAware Login

Reflected Cross Site Scripting in KMCIS CaseAware Login

CVE-2017-5631 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.

Learn more about our User Device Pen Test.