Zotonic Mod_Admin XSS Vulnerability

Zotonic Mod_Admin XSS Vulnerability

CVE-2019-11504 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Zotonic before version 0.47 has mod_admin XSS.

Learn more about our Web Application Penetration Testing UK.