Lucene search

K
cvelistMitreCVELIST:CVE-2018-12101
HistoryAug 15, 2019 - 4:47 p.m.

CVE-2018-12101

2019-08-1516:47:15
mitre
www.cve.org

0.001 Low

EPSS

Percentile

35.6%

CMS Clipper 1.3.3 has XSS in the Security tab search, User Groups, Resource Groups, and User/Resource Group Links fields.

0.001 Low

EPSS

Percentile

35.6%

Related for CVELIST:CVE-2018-12101