RSS   Vulnerabilities for 'Easycms'   RSS

2018-04-28
 
CVE-2018-10527

CWE-79
 

 
EasyCMS 1.3 is prone to Stored XSS when posting an article; four fields are affected: title, keyword, abstract, and content, as demonstrated by the /admin/index/index.html#listarticle URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top