CVE-2011-5228

Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apprain:apprain:0.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-25 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5228

Mitre link : CVE-2011-5228

CVE.ORG link : CVE-2011-5228


JSON object : View

Products Affected

apprain

  • apprain
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')