CVE-2015-5613

Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving a file title, a different vulnerability than CVE-2015-5612.
Configurations

Configuration 1 (hide)

cpe:2.3:a:octobercms:october:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-28 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-5613

Mitre link : CVE-2015-5613

CVE.ORG link : CVE-2015-5613


JSON object : View

Products Affected

octobercms

  • october
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')