XSS Vulnerability in Hoosk CMS v1.8.0 Install/Index.php

XSS Vulnerability in Hoosk CMS v1.8.0 Install/Index.php

CVE-2020-26043 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Hoosk CMS v1.8.0. There is a XSS vulnerability in install/index.php

Learn more about our Cms Pen Testing.