CVE-2015-5612

Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via the caption tag of a profile image.
Configurations

Configuration 1 (hide)

cpe:2.3:a:octobercms:october:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-04 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5612

Mitre link : CVE-2015-5612

CVE.ORG link : CVE-2015-5612


JSON object : View

Products Affected

octobercms

  • october
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')