CVE-2015-1177

Cross-site scripting (XSS) vulnerability in Exponent CMS 2.3.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:2.3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-28 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-1177

Mitre link : CVE-2015-1177

CVE.ORG link : CVE-2015-1177


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')