XSS Vulnerability in UCMS 1.4.7 via sadmin\cedit.php and index.php sadmin_cedit action

XSS Vulnerability in UCMS 1.4.7 via sadmin\cedit.php and index.php sadmin_cedit action

CVE-2018-20600 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.

Learn more about our Cms Pen Testing.