Cross-site scripting (XSS) vulnerability in ZCMS JavaServer Pages Content Management System 1.1.
References
Link Resource
http://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/37272/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-20T18:00:00

Updated: 2017-09-20T17:57:01

Reserved: 2015-09-24T00:00:00


Link: CVE-2015-7347

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-20T18:29:01.423

Modified: 2017-09-30T10:15:18.123


Link: CVE-2015-7347

JSON object: View

cve-icon Redhat Information

No data.

CWE