XSS Vulnerability in S-CMS v1.5 via member_login.php

XSS Vulnerability in S-CMS v1.5 via member_login.php

CVE-2019-17368 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

S-CMS v1.5 has XSS in tpl.php via the member/member_login.php from parameter.

Learn more about our Cms Pen Testing.