CVE-2015-5063

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework 3.1.13 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter to install.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:silverstripe:silverstripe:3.1.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-24 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5063

Mitre link : CVE-2015-5063

CVE.ORG link : CVE-2015-5063


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')