Persistent XSS vulnerability in WUZHI CMS 4.1.0 via form%5Bqq_10%5D parameter

Persistent XSS vulnerability in WUZHI CMS 4.1.0 via form%5Bqq_10%5D parameter

CVE-2018-10313 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.

Learn more about our Cms Pen Testing.