Reflected XSS Vulnerability in Jirafeau Allows Session Theft and Admin Privilege Escalation

Reflected XSS Vulnerability in Jirafeau Allows Session Theft and Admin Privilege Escalation

CVE-2018-13409 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in Jirafeau before 3.4.1. The "search file by hash" form is affected by reflected XSS that could allow, by targeting an administrator, stealing a session and gaining administrative privileges.

Learn more about our Web Application Penetration Testing UK.