Cross-Site Scripting (XSS) Vulnerability in October CMS 1.0.431 Add Posts Page

Cross-Site Scripting (XSS) Vulnerability in October CMS 1.0.431 Add Posts Page

CVE-2018-7198 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.

Learn more about our Cms Pen Testing.