Cross-Site Scripting (XSS) Vulnerability in DomainMOD through 4.13

Cross-Site Scripting (XSS) Vulnerability in DomainMOD through 4.13

CVE-2019-15811 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In DomainMOD through 4.13, the parameter daterange in the file reporting/domains/cost-by-month.php has XSS.

Learn more about our Web Application Penetration Testing UK.