Vulnerabilities > Easycms > Easycms > 1.4

DATE CVE VULNERABILITY TITLE RISK
2018-09-09 CVE-2018-16759 Cross-site Scripting vulnerability in Easycms 1.4
The removeXSS function in App/Common/common.php (called from App/Modules/Index/Action/SearchAction.class.php) in EasyCMS v1.4 allows XSS via an onhashchange event.
network
easycms CWE-79
4.3