Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4) email_smtp[from_address], (5) email_smtp[host], (6) email_smtp[port], (7) jit_image_manipulation[trusted_external_sites], or (8) maintenance_mode[ip_whitelist] parameters to system/preferences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-08T21:00:00

Updated: 2024-08-06T08:29:22.057Z

Reserved: 2016-01-08T00:00:00

Link: CVE-2015-8766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-08T21:59:05.997

Modified: 2020-10-29T22:15:13.207

Link: CVE-2015-8766

cve-icon Redhat

No data.