Lucene search

K
cve[email protected]CVE-2015-2678
HistoryMar 23, 2015 - 4:59 p.m.

CVE-2015-2678

2015-03-2316:59:05
CWE-79
web.nvd.nist.gov
26
xss
vulnerabilities
metalgenix genixcms
remote attackers
web script
html
nvd
cve-2015-2678

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%

Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.

Affected configurations

NVD
Node
genixcmsgenixcmsRange0.0.1
CPENameOperatorVersion
genixcms:genixcmsgenixcmsle0.0.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%

Related for CVE-2015-2678