Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Circulation Module via loan_rules.php URI

Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Circulation Module via loan_rules.php URI

CVE-2018-12655 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected Cross-Site Scripting (XSS) exists in the Circulation module in SLiMS 8 Akasia 8.3.1 via an admin/modules/circulation/loan_rules.php?keywords= URI, a related issue to CVE-2017-7242.

Learn more about our Web Application Penetration Testing UK.