CVE

CVE-2018-12095

CVE-2018-12095

A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php.

Source: CVE-2018-12095

Exit mobile version