CVE-2015-1512

Multiple cross-site scripting (XSS) vulnerabilities in FancyFon FAMOC before 3.17.4 allow remote attackers to inject arbitrary web script or HTML via the (1) LoginForm[username] to ui/system/login or the (2) order or (3) myorgs to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fancyfon:famoc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-06 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1512

Mitre link : CVE-2015-1512

CVE.ORG link : CVE-2015-1512


JSON object : View

Products Affected

fancyfon

  • famoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')