Vulnerabilities > SEM CMS > Semcms > 3.5

DATE CVE VULNERABILITY TITLE RISK
2018-12-10 CVE-2018-20017 Cross-site Scripting vulnerability in Sem-Cms Semcms 3.5
SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI.
network
sem-cms CWE-79
3.5