XSS Vulnerability in UCMS 1.4.7 via dir Parameter in index.php sadmin_fileedit Action

XSS Vulnerability in UCMS 1.4.7 via dir Parameter in index.php sadmin_fileedit Action

CVE-2018-20597 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

UCMS 1.4.7 has XSS via the dir parameter in an index.php sadmin_fileedit action.

Learn more about our Cms Pen Testing.