Multiple Cross-Site Scripting (XSS) Vulnerabilities in SLiMS 7 Cendana

Multiple Cross-Site Scripting (XSS) Vulnerabilities in SLiMS 7 Cendana

CVE-2017-7202 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple Cross-Site Scripting (XSS) were discovered in SLiMS 7 Cendana before 2017-03-16. The vulnerabilities exist due to insufficient filtration of user-supplied data (id) passed to the 'slims7_cendana-master/template/default/detail_template.php' and 'slims7_cendana-master/template/default-rtl/detail_template.php' URLs. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Learn more about our Web App Pen Testing.