XSS Vulnerability in Subrion CMS 4.2.1: Unfiltered .html File Uploads

XSS Vulnerability in Subrion CMS 4.2.1: Unfiltered .html File Uploads

CVE-2018-14840 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).

Learn more about our Cms Pen Testing.