Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.6.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Navigation Group, or (3) Label parameter to blueprints/sections/edit/1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-08T21:00:00

Updated: 2024-08-06T08:13:32.537Z

Reserved: 2015-11-29T00:00:00

Link: CVE-2015-8376

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-01-08T21:59:05.013

Modified: 2020-08-25T15:59:27.437

Link: CVE-2015-8376

cve-icon Redhat

No data.