CVE

CVE-2022-38527

CVE-2022-38527

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.

Source: CVE-2022-38527

Exit mobile version