CVE

CVE-2018-18437

CVE-2018-18437

In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.

Source: CVE-2018-18437

Exit mobile version