XSS Vulnerability in waimai Super Cms 20150505 via /admin.php/Foodcat/addsave fcname parameter

XSS Vulnerability in waimai Super Cms 20150505 via /admin.php/Foodcat/addsave fcname parameter

CVE-2018-18261 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname parameter.

Learn more about our Cms Pen Testing.