NA

CVE-2022-38527

Published: 19/09/2022 Updated: 22/09/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

UCMS v1.6.0 exists to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ucms project ucms 1.6