CVE

CVE-2018-19904

CVE-2018-19904

Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.

Source: CVE-2018-19904

Exit mobile version