Persistent Cross-Site Scripting (XSS) Vulnerability in Jorani 0.6.5

Persistent Cross-Site Scripting (XSS) Vulnerability in Jorani 0.6.5

CVE-2018-15917 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

Learn more about our Web App Pen Testing.