Cross-Site Scripting (XSS) Vulnerability in EARCLINK ESPCMS-P8 espcms_load.php

Cross-Site Scripting (XSS) Vulnerability in EARCLINK ESPCMS-P8 espcms_load.php

CVE-2020-20125 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

Learn more about our Web App Pen Testing.