Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-23T16:00:00

Updated: 2024-08-06T05:24:37.934Z

Reserved: 2015-03-23T00:00:00

Link: CVE-2015-2678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-23T16:59:05.963

Modified: 2016-12-03T03:05:39.237

Link: CVE-2015-2678

cve-icon Redhat

No data.