NewsBee Vulnerability: Cross-Site Scripting (XSS) Exploit via Company Name Field

NewsBee Vulnerability: Cross-Site Scripting (XSS) Exploit via Company Name Field

CVE-2018-5687 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.

Learn more about our Web Application Penetration Testing UK.