WPN-XM Serverstack 0.8.6 - Cross-Site Scripting (XSS) Vulnerability

WPN-XM Serverstack 0.8.6 - Cross-Site Scripting (XSS) Vulnerability

CVE-2023-4592 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross-Site Scripting vulnerability has been detected in WPN-XM Serverstack affecting version 0.8.6. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload through the /tools/webinterface/index.php parameter and retrieve the cookie session details of an authenticated user, resulting in a session hijacking.

Learn more about our Web App Pen Testing.