cpe:/a:sem-cms:semcms:3.4 CVE-2018-18740 2018-10-29T08:29:08.773-04:00 2018-12-04T15:13:55.610-05:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2018-12-04T14:46:50.420-05:00 MISC https://github.com/AvaterXXX/SEMCMS/blob/master/XSS.md#xss4 An XSS issue was discovered in SEMCMS 3.4 via the first input field to the admin/SEMCMS_Link.php?lgid=1 URI.