XSS Vulnerabilities in YunoHost User Panel Allow Session Manipulation

XSS Vulnerabilities in YunoHost User Panel Allow Session Manipulation

CVE-2018-11348 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's session.

Learn more about our Web App Pen Testing.