XSS Vulnerability in Frog CMS 0.9.5 via Database Name Field

XSS Vulnerability in Frog CMS 0.9.5 via Database Name Field

CVE-2018-20448 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.

Learn more about our Cms Pen Testing.