Cross-site scripting (XSS) vulnerability in modules/system/admin.php in ImpressCMS 1.3.6.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a listimg action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:46

Updated: 2022-10-03T16:20:46

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-4036

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-11T14:55:10.127

Modified: 2014-06-12T18:19:05.820


Link: CVE-2014-4036

JSON object: View

cve-icon Redhat Information

No data.

CWE