Cross-Site Scripting (XSS) Vulnerability in UCMS v1.6.0 Import Function

Cross-Site Scripting (XSS) Vulnerability in UCMS v1.6.0 Import Function

CVE-2022-38527 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.

Learn more about our Cms Pen Testing.