XSS Vulnerability in Contao Newsletter Unsubscribe Module

XSS Vulnerability in Contao Newsletter Unsubscribe Module

CVE-2018-5478 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter extension.

Learn more about our Web Application Penetration Testing UK.