XSS Vulnerability in NukeViet CMS 4.4.0 News Module Editor

XSS Vulnerability in NukeViet CMS 4.4.0 News Module Editor

CVE-2020-22765 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) vulnerability in NukeViet cms 4.4.0 via the editor in the News module.

Learn more about our Cms Pen Testing.