Cross-Site Scripting (XSS) Vulnerabilities in Synametrics SynaMan 4.0 Build 1488 via Partial Branding Configuration Page

Cross-Site Scripting (XSS) Vulnerabilities in Synametrics SynaMan 4.0 Build 1488 via Partial Branding Configuration Page

CVE-2018-10763 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.

Learn more about our Web Application Penetration Testing UK.