CVE-2015-8603

Cross-site scripting (XSS) vulnerability in Serendipity before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the serendipity[entry_id] parameter in an "edit" admin action to serendipity_admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:s9y:serendipity:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-12 19:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8603

Mitre link : CVE-2015-8603

CVE.ORG link : CVE-2015-8603


JSON object : View

Products Affected

s9y

  • serendipity
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')