CVE-2018-20600

sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.
References
Link Resource
https://github.com/AvaterXXX/CVEs/blob/master/ucms.md#xss2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ucms_project:ucms:1.4.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-30 21:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-20600

Mitre link : CVE-2018-20600

CVE.ORG link : CVE-2018-20600


JSON object : View

Products Affected

ucms_project

  • ucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')