CVE-2015-8815

Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:umbraco:umbraco:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-03 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8815

Mitre link : CVE-2015-8815

CVE.ORG link : CVE-2015-8815


JSON object : View

Products Affected

umbraco

  • umbraco
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')