Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Bibliography Module via admin/modules/bibliography/index.php?keywords= URI

Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Bibliography Module via admin/modules/bibliography/index.php?keywords= URI

CVE-2018-12654 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected Cross-Site Scripting (XSS) exists in the Bibliography module in SLiMS 8 Akasia 8.3.1 via an admin/modules/bibliography/index.php?keywords= URI.

Learn more about our Web Application Penetration Testing UK.