CVE

CVE-2018-15570

CVE-2018-15570

In waimai Super Cms 20150505, there is stored XSS via the /admin.php/Foodcat/editsave fcname parameter.

Source: CVE-2018-15570

Exit mobile version