Stored XSS vulnerability in razorCMS 3.4.7 via homepage keywords in settings component

Stored XSS vulnerability in razorCMS 3.4.7 via homepage keywords in settings component

CVE-2018-16727 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

razorCMS 3.4.7 allows Stored XSS via the keywords of the homepage within the settings component.

Learn more about our Cms Pen Testing.