CVE-2015-1575

Multiple cross-site scripting (XSS) vulnerabilities in u5CMS before 3.9.4 allow remote attackers to inject arbitrary web script or HTML via the (1) c, (2) i, (3) l, or (4) p parameter to index.php; the (5) a or (6) b parameter to u5admin/cookie.php; the name parameter to (7) copy.php or (8) delete.php in u5admin/; the (9) f or (10) typ parameter to u5admin/deletefile.php; the (11) n parameter to u5admin/done.php; the (12) c parameter to u5admin/editor.php; the (13) uri parameter to u5admin/meta2.php; the (14) n parameter to u5admin/notdone.php; the (15) newname parameter to u5admin/rename2.php; the (16) l parameter to u5admin/sendfile.php; the (17) s parameter to u5admin/characters.php; the (18) page parameter to u5admin/savepage.php; or the (19) name parameter to u5admin/new2.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yuba:u5cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-11 19:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-1575

Mitre link : CVE-2015-1575

CVE.ORG link : CVE-2015-1575


JSON object : View

Products Affected

yuba

  • u5cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')