Multiple cross-site scripting (XSS) vulnerabilities in X2Engine X2CRM before 5.0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) version parameter in protected/views/admin/formEditor.php; the (2) importId parameter in protected/views/admin/rollbackImport.php; the (3) bc, (4) fg, (5) bgc, or (6) font parameter in protected/views/site/listener.php; the (7) Services[*] parameter in protected/components/views/webForm.php; the (8) file parameter in protected/components/TranslationManager.php; the (9) x2_key parameter in protected/tests/webscripts/x2WebTrackingTestPages/customWebLeadCaptureScriptTest.php; the (10) id parameter in protected/modules/contacts/controllers/ContactsController.php; or the (11) lastEventId parameter to index.php/profile/getEvents.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-29T19:00:00

Updated: 2024-08-06T06:32:32.703Z

Reserved: 2015-06-26T00:00:00

Link: CVE-2015-5076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-09-29T19:59:04.513

Modified: 2018-10-09T19:57:27.173

Link: CVE-2015-5076

cve-icon Redhat

No data.