CVE-2022-38527 – UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the I …

Vuln ID: CVE-2022-38527

Published:  2022-09-19  22:15:11Z

Description: UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):