RSS   Vulnerabilities for 'Caseaware'   RSS

2017-05-01
 
CVE-2017-5631

 

 
An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.

 


Copyright 2024, cxsecurity.com

 

Back to Top