Multiple Cross-Site Scripting (XSS) Vulnerabilities in EPESI 1.8.1.1

Multiple Cross-Site Scripting (XSS) Vulnerabilities in EPESI 1.8.1.1

CVE-2017-6490 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1. The vulnerabilities exist due to insufficient filtration of user-supplied data (cid, value, element, mode, tab, form_name, id) passed to the EPESI-master/modules/Utils/RecordBrowser/grid.php URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.