Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Membership Module via admin/modules/membership/index.php?keywords= URI

Reflected Cross-Site Scripting (XSS) in SLiMS 8 Akasia 8.3.1 Membership Module via admin/modules/membership/index.php?keywords= URI

CVE-2018-12656 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected Cross-Site Scripting (XSS) exists in the Membership module in SLiMS 8 Akasia 8.3.1 via an admin/modules/membership/index.php?keywords= URI.

Learn more about our Web Application Penetration Testing UK.