Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-25T17:00:00

Updated: 2024-08-07T00:30:47.027Z

Reserved: 2012-10-25T00:00:00

Link: CVE-2011-5228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-25T17:55:06.813

Modified: 2017-08-29T01:30:45.617

Link: CVE-2011-5228

cve-icon Redhat

No data.