In waimai Super Cms 20150505, there is an XSS vulnerability via the /admin.php/Foodcat/addsave fcname parameter.
References
Link Resource
https://github.com/caokang/waimai/issues/7 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-14T17:12:13

Updated: 2019-04-14T17:12:13

Reserved: 2018-10-11T00:00:00


Link: CVE-2018-18261

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-15T12:31:20.290

Modified: 2019-04-15T16:40:53.100


Link: CVE-2018-18261

JSON object: View

cve-icon Redhat Information

No data.

CWE