CVE-2022-38527
Discription

UCMS v1.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Import function under the Site Management page.Read More

Back to Main

Subscribe for the latest news: