Cross-Site Scripting (XSS) Vulnerability in Windu CMS 2.2

Cross-Site Scripting (XSS) Vulnerability in Windu CMS 2.2

CVE-2013-7474 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Windu CMS 2.2 allows XSS via the name parameter to admin/content/edit or admin/content/add, or the username parameter to admin/users.

Learn more about our Cms Pen Testing.