XSS Vulnerability in REDAXO Mediamanager before 5.6.4

XSS Vulnerability in REDAXO Mediamanager before 5.6.4

CVE-2018-18199 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Mediamanager in REDAXO before 5.6.4 has XSS.

Learn more about our Web Application Penetration Testing UK.