CVE

CVE-2017-17949

CVE-2017-17949

Cells Blog 3.5 has XSS via the pub_readpost.php fmid parameter.

Source: CVE-2017-17949

Exit mobile version