CVE

CVE-2017-6478 (mangoswebv4)

CVE-2017-6478 (mangoswebv4)

paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in install/index.php (step parameter).

Source: CVE-2017-6478 (mangoswebv4)

Exit mobile version