CVE

CVE-2018-20448

CVE-2018-20448

Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.

Source: CVE-2018-20448

Exit mobile version