Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JSON object to admin/tools/create_theme, (4) data[Link][link_title] parameter to admin/links/links/add, or (5) data[ForumTopic][subject] parameter to forums/off-topic/new.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-16T15:00:00

Updated: 2017-09-07T15:57:01

Reserved: 2015-01-16T00:00:00


Link: CVE-2015-1058

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-16T15:59:07.923

Modified: 2017-09-08T01:29:47.420


Link: CVE-2015-1058

JSON object: View

cve-icon Redhat Information

No data.

CWE