CVE-2013-7474

Windu CMS 2.2 allows XSS via the name parameter to admin/content/edit or admin/content/add, or the username parameter to admin/users.
Configurations

Configuration 1 (hide)

cpe:2.3:a:windu:windu_cms:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-01 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2013-7474

Mitre link : CVE-2013-7474

CVE.ORG link : CVE-2013-7474


JSON object : View

Products Affected

windu

  • windu_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')