Stored XSS Vulnerability in waimai Super Cms 20150505 via /admin.php/Foodcat/editsave fcname parameter

Stored XSS Vulnerability in waimai Super Cms 20150505 via /admin.php/Foodcat/editsave fcname parameter

CVE-2018-15570 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In waimai Super Cms 20150505, there is stored XSS via the /admin.php/Foodcat/editsave fcname parameter.

Learn more about our Cms Pen Testing.