CVE

CVE-2018-20600

CVE-2018-20600

sadmincedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.

Source: CVE-2018-20600

Exit mobile version