CVE-2015-2678

Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:genixcms:genixcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-23 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2678

Mitre link : CVE-2015-2678

CVE.ORG link : CVE-2015-2678


JSON object : View

Products Affected

genixcms

  • genixcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')