Cross-Site Scripting (XSS) Vulnerability in Collabtive 3.1 via manageuser.php?action=profile id parameter

Cross-Site Scripting (XSS) Vulnerability in Collabtive 3.1 via manageuser.php?action=profile id parameter

CVE-2019-8935 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.

Learn more about our User Device Pen Test.