Persistent XSS Vulnerability in XSLT CMS: Exploiting the create/?action=items.edit&type=Page title field

Persistent XSS Vulnerability in XSLT CMS: Exploiting the create/?action=items.edit&type=Page title field

CVE-2018-19903 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page title field.

Learn more about our Cms Pen Testing.