Reflected XSS Vulnerability in MaNGOSWebV4 (before 4.0.8) Install/Index.php (Step Parameter)

Reflected XSS Vulnerability in MaNGOSWebV4 (before 4.0.8) Install/Index.php (Step Parameter)

CVE-2017-6478 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in install/index.php (step parameter).

Learn more about our Web App Pen Testing.