CVE-2018-20520

MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233.
References
Link Resource
https://github.com/bg5sbk/MiniCMS/issues/27 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:*

Information

Published : 2018-12-27 03:29

Updated : 2019-01-08 07:56


NVD link : CVE-2018-20520

Mitre link : CVE-2018-20520

Products Affected
No products.
CWE