Cross-Site Scripting (XSS) Vulnerability in DNN (formerly DotNetNuke) 9.1.1 via XML

Cross-Site Scripting (XSS) Vulnerability in DNN (formerly DotNetNuke) 9.1.1 via XML

CVE-2018-14486 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via XML.

Learn more about our Web Application Penetration Testing UK.