Cross-Site Scripting (XSS) Vulnerability in ProFiles 1.5 Component for Joomla!

Cross-Site Scripting (XSS) Vulnerability in ProFiles 1.5 Component for Joomla!

CVE-2018-18276 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

XSS exists in the ProFiles 1.5 component for Joomla! via the name or path parameter when creating a new folder in the administrative panel.

Learn more about our Web Application Penetration Testing UK.