Reflective XSS Vulnerability in Joomla! Language Switcher Module

Reflective XSS Vulnerability in Joomla! Language Switcher Module

CVE-2018-12711 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.

Learn more about our Web Application Penetration Testing UK.