CVE

CVE-2013-7474

CVE-2013-7474

Windu CMS 2.2 allows XSS via the name parameter to admin/content/edit or admin/content/add, or the username parameter to admin/users.

Source: CVE-2013-7474

Exit mobile version