Vulnerabilities > Modx > Evolution CMS > 1.4.2

DATE CVE VULNERABILITY TITLE RISK
2018-12-28 CVE-2018-16638 Cross-site Scripting vulnerability in Modx Evolution CMS
Evolution CMS 1.4.x allows XSS via the manager/ search parameter.
network
modx CWE-79
3.5
2018-12-28 CVE-2018-16637 Cross-site Scripting vulnerability in Modx Evolution CMS
Evolution CMS 1.4.x allows XSS via the page weblink title parameter to the manager/ URI.
network
modx CWE-79
3.5