CVE-2014-4195

Cross-site scripting (XSS) vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the article_id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aas9:zerocms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-03 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4195

Mitre link : CVE-2014-4195

CVE.ORG link : CVE-2014-4195


JSON object : View

Products Affected

aas9

  • zerocms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')