Multiple Cross-Site Scripting (XSS) Vulnerabilities in EPESI 1.8.1.1

Multiple Cross-Site Scripting (XSS) Vulnerabilities in EPESI 1.8.1.1

CVE-2017-6487 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (state, element, id, tab, cid) passed to the "EPESI-master/modules/Utils/RecordBrowser/favorites.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.