XSS Vulnerability in BizLogic xnami 1.0 via Comment Parameter

XSS Vulnerability in BizLogic xnami 1.0 via Comment Parameter

CVE-2018-5370 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

BizLogic xnami 1.0 has XSS via the comment parameter in an addComment action to the /media/ajax URI.

Learn more about our Web Application Penetration Testing UK.