Lucene search

K
cve[email protected]CVE-2015-5066
HistoryJun 24, 2015 - 2:59 p.m.

CVE-2015-5066

2015-06-2414:59:08
CWE-79
web.nvd.nist.gov
24
cve-2015-5066
xss
vulnerabilities
metalgenix genixcms
web security

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.4%

Multiple cross-site scripting (XSS) vulnerabilities in the MetalGenix GeniXCMS 0.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) content or (2) title field in an add action in the posts page to index.php or the (3) q parameter in the posts page to index.php.

Affected configurations

NVD
Node
metalgenixgenixcmsMatch0.0.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.4%