CVE

CVE-2018-5687

CVE-2018-5687

NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.

Source: CVE-2018-5687

Exit mobile version