RSS   Vulnerabilities for 'Ideacms'   RSS

2018-09-02
 
CVE-2018-16372

CWE-79
 

 
The issue was discovered in IdeaCMS through 2016-04-30. There is reflected XSS via the index.php?c=content&a=search kw parameter. NOTE: this product is discontinued.

 


Copyright 2024, cxsecurity.com

 

Back to Top