Arbitrary Web Script Injection Vulnerability in Jitbit .NET Forum 8.3.8

Arbitrary Web Script Injection Vulnerability in Jitbit .NET Forum 8.3.8

CVE-2019-18636 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows remote attackers to inject arbitrary web script or HTML via the gravatar URL parameter.

Learn more about our Web App Pen Testing.