XSS Vulnerability in SilverStripe asset-admin 4.0: File Title Injection via CMS

XSS Vulnerability in SilverStripe asset-admin 4.0: File Title Injection via CMS

CVE-2019-14272 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.

Learn more about our Cms Pen Testing.