Vulnerabilities > Mao10

DATE CVE VULNERABILITY TITLE RISK
2018-06-23 CVE-2018-12696 Cross-site Scripting vulnerability in Mao10 Mao10Cms 6.0
mao10cms 6 allows XSS via the article page.
network
mao10 CWE-79
4.3
2018-06-23 CVE-2018-12695 Cross-site Scripting vulnerability in Mao10 Mao10Cms 6.0
mao10cms 6 allows XSS via the m=bbs&a=index page.
network
mao10 CWE-79
4.3