XSS Vulnerability in SEMCMS 3.5 via SEMCMS_Main.php URI

XSS Vulnerability in SEMCMS 3.5 via SEMCMS_Main.php URI

CVE-2018-20017 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI.

Learn more about our Cms Pen Testing.