CVE

CVE-2020-20125

CVE-2020-20125

EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_webespcms_load.php.

Source: CVE-2020-20125

Exit mobile version