Reflected Cross-Site Scripting Vulnerability in OEcms v3.1's info.php mod Parameter

Reflected Cross-Site Scripting Vulnerability in OEcms v3.1's info.php mod Parameter

CVE-2018-12095 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php.

Learn more about our Web App Pen Testing.