Cross-Site Scripting (XSS) Vulnerability in Craft CMS 3.0.25 via Console Tab

Cross-Site Scripting (XSS) Vulnerability in Craft CMS 3.0.25 via Console Tab

CVE-2018-20418 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.

Learn more about our Cms Pen Testing.