CVE

CVE-2018-12101

CVE-2018-12101

CMS Clipper 1.3.3 has XSS in the Security tab search, User Groups, Resource Groups, and User/Resource Group Links fields.

Source: CVE-2018-12101

Exit mobile version