Vulnerabilities > SEM CMS > Semcms > 3.4

DATE CVE VULNERABILITY TITLE RISK
2018-10-29 CVE-2018-18738 Cross-site Scripting vulnerability in Sem-Cms Semcms 3.4
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Categories.php?pid=1&lgid=1 category_key parameter.
network
sem-cms CWE-79
3.5