CVE

CVE-2018-10374

CVE-2018-10374

EasyCMS 1.3 has XSS via the s POST parameter (aka a search box value) in an index.php?s=/index/search/index.html request.

Source: CVE-2018-10374

Exit mobile version