XSS Vulnerability in Cybrotech CyBroHttpServer 1.0.3 via URI

XSS Vulnerability in Cybrotech CyBroHttpServer 1.0.3 via URI

CVE-2018-16134 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cybrotech CyBroHttpServer 1.0.3 allows XSS via a URI.

Learn more about our Cis Benchmark Audit For Server Software.