Multiple cross-site scripting (XSS) vulnerabilities in Test/WorkArea/workarea.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.114) allow remote authenticated users to inject arbitrary web script or HTML via the (1) page, (2) action, (3) folder_id, or (4) LangType parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-09T14:00:00

Updated: 2024-08-06T06:11:12.914Z

Reserved: 2015-06-08T00:00:00

Link: CVE-2015-4427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-09T14:59:08.707

Modified: 2018-10-09T19:57:09.017

Link: CVE-2015-4427

cve-icon Redhat

No data.