[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2678Date: (C)2015-03-24   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-119394
EXPLOIT-DB-36321
BID-73301
http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17
http://packetstormsecurity.com/files/130771/GeniXCMS-0.0.1-Cross-Site-Scripting.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5233.php
https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815
https://github.com/semplon/GeniXCMS/issues/7

CWE    1
CWE-79

© SecPod Technologies