sadmin\cedit.php in UCMS 1.4.7 has XSS via an index.php sadmin_cedit action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-30T21:00:00Z

Updated: 2024-09-16T16:39:09.809Z

Reserved: 2018-12-30T00:00:00Z

Link: CVE-2018-20600

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-30T21:29:00.443

Modified: 2019-01-04T16:25:56.847

Link: CVE-2018-20600

cve-icon Redhat

No data.