Persistent XSS Vulnerability in XSLT CMS via body Field in create/?action=items.edit&type=Page

Persistent XSS Vulnerability in XSLT CMS via body Field in create/?action=items.edit&type=Page

CVE-2018-19904 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page "body" field.

Learn more about our Cms Pen Testing.