CVE-2010-4863

Cross-site scripting (XSS) vulnerability in admin/changedata.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the post-title parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:get-simple:getsimple_cms:2.01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-05 10:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4863

Mitre link : CVE-2010-4863

CVE.ORG link : CVE-2010-4863


JSON object : View

Products Affected

get-simple

  • getsimple_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')