Stored XSS Vulnerability in Subsonic Media Server 6.1.1 Podcast Subscription Form

Stored XSS Vulnerability in Subsonic Media Server 6.1.1 Podcast Subscription Form

CVE-2018-9282 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a user's session, or elevate privileges by targeting an administrative user.

Learn more about our Cis Benchmark Audit For Server Software.