Cross-site Scripting (XSS) Vulnerability in BigTree CMS 4.2.18

Cross-site Scripting (XSS) Vulnerability in BigTree CMS 4.2.18

CVE-2017-9548 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching a Home Template Edit Page action and entering the Navigation Title of a page that is scheduled for future publication (aka a pending page change).

Learn more about our Web App Pen Testing.