Cross-Site Scripting (XSS) in DomainMOD 4.11.01 via admin/dw/add-server.php

Cross-Site Scripting (XSS) in DomainMOD 4.11.01 via admin/dw/add-server.php

CVE-2018-19892 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

DomainMOD through 4.11.01 has XSS via the admin/dw/add-server.php DisplayName, HostName, or UserName field.

Learn more about our Cis Benchmark Audit For Server Software.