CVE-2015-6588

Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING.
References
Link Resource
http://packetstormsecurity.com/files/134529/MODX-2.3.5-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-6588

Mitre link : CVE-2015-6588

CVE.ORG link : CVE-2015-6588


JSON object : View

Products Affected

modx

  • modx_revolution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')