Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T13:52:12

Updated: 2019-05-13T13:52:12

Reserved: 2019-02-05T00:00:00


Link: CVE-2019-7409

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T14:29:02.113

Modified: 2019-05-13T16:27:55.443


Link: CVE-2019-7409

JSON object: View

cve-icon Redhat Information

No data.

CWE