XSS Vulnerability in joyplus-cms 1.6.0: admin_player.php

XSS Vulnerability in joyplus-cms 1.6.0: admin_player.php

CVE-2018-12905 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

joyplus-cms 1.6.0 has XSS in admin_player.php, related to manager/index.php "system manage" and "add" actions.

Learn more about our Cms Pen Testing.