XSS Vulnerability in BTITeam XBTIT 2.5.4 via news.php

XSS Vulnerability in BTITeam XBTIT 2.5.4 via news.php

CVE-2018-16361 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in BTITeam XBTIT 2.5.4. news.php allows XSS via the id parameter.

Learn more about our Web Application Penetration Testing UK.