CVE-2014-4036

Cross-site scripting (XSS) vulnerability in modules/system/admin.php in ImpressCMS 1.3.6.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a listimg action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:impresscms:impresscms:1.3.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-11 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4036

Mitre link : CVE-2014-4036

CVE.ORG link : CVE-2014-4036


JSON object : View

Products Affected

impresscms

  • impresscms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')