In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-14T17:12:13

Updated: 2024-08-05T11:08:20.412Z

Reserved: 2018-10-11T00:00:00

Link: CVE-2018-18261

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-15T12:31:20.290

Modified: 2019-04-15T16:40:53.100

Link: CVE-2018-18261

cve-icon Redhat

No data.