Multiple Cross-Site Scripting (XSS) Vulnerabilities in FreshRSS 1.11.1 via GET Requests

Multiple Cross-Site Scripting (XSS) Vulnerabilities in FreshRSS 1.11.1 via GET Requests

CVE-2018-19782 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in GET requests in FreshRSS 1.11.1 allow remote attackers to inject arbitrary web script or HTML via the (1) c parameter or (2) a parameter.

Learn more about our Web App Pen Testing.