CVE-2022-38527

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.
References
Configurations

Configuration 1

cpe:2.3:a:ucms_project:ucms:1.6:*:*:*:*:*:*:*

Information

Published : 2022-09-19 10:15

Updated : 2022-09-22 01:36


NVD link : CVE-2022-38527

Mitre link : CVE-2022-38527

Products Affected
No products.
CWE