Cross-Site Scripting (XSS) Vulnerability in Planon before Live Build 41

Cross-Site Scripting (XSS) Vulnerability in Planon before Live Build 41

CVE-2018-18570 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Planon before Live Build 41 has XSS.

Learn more about our Web Application Penetration Testing UK.