XSS Vulnerability in AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0 via secret/relogoff.aspx

XSS Vulnerability in AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0 via secret/relogoff.aspx

CVE-2018-18437 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.

Learn more about our Cis Benchmark Audit For Apple Ios.