CWE
79
Advisory Published
Updated

CVE-2018-18840: XSS

First published: Tue Oct 30 2018(Updated: )

XSS was discovered in SEMCMS PHP V3.4 via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexmetatit parameter.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sem-cms Semcms=3.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this XSS vulnerability in SEMCMS PHP V3.4?

    The vulnerability ID for this XSS vulnerability is CVE-2018-18840.

  • What is the severity level of CVE-2018-18840?

    The severity level of CVE-2018-18840 is medium, with a score of 5.4.

  • How does this XSS vulnerability in SEMCMS PHP V3.4 occur?

    This XSS vulnerability in SEMCMS PHP V3.4 occurs via the SEMCMS_SeoAndTag.php?Class=edit&CF=SeoAndTag tag_indexmetatit parameter.

  • Which version of SEMCMS PHP is affected by this vulnerability?

    SEMCMS PHP V3.4 is affected by this vulnerability.

  • Is there a known exploit for this vulnerability?

    Yes, there is a known exploit for this vulnerability. More information can be found in the reference link provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203