Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post-content or (2) post-title parameter to admin/edit.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:16:03

Updated: 2022-10-03T16:16:03

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-5355

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-07-01T16:59:02.007

Modified: 2018-10-30T16:27:46.657


Link: CVE-2015-5355

JSON object: View

cve-icon Redhat Information

No data.

CWE