Cross-Site Scripting (XSS) Vulnerability in Vesta v1.0.0-5 via handle_file_upload function

Cross-Site Scripting (XSS) Vulnerability in Vesta v1.0.0-5 via handle_file_upload function

CVE-2022-36303 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the handle_file_upload function at /web/api/v1/upload/UploadHandler.php.

Learn more about our Web App Pen Testing.