XSS Vulnerability in SEMCMS 3.4 via admin/SEMCMS_Categories.php?pid=1&lgid=1 URI

XSS Vulnerability in SEMCMS 3.4 via admin/SEMCMS_Categories.php?pid=1&lgid=1 URI

CVE-2018-18743 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An XSS issue was discovered in SEMCMS 3.4 via the second text field to the admin/SEMCMS_Categories.php?pid=1&lgid=1 URI.

Learn more about our Cms Pen Testing.