CVE-2015-3425

Cross-site scripting (XSS) vulnerability in Accentis Content Resource Management System before October 2015 patch allows remote attackers to inject arbitrary web script or HTML via the ctl00$cph_content$_uig_formState parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:accentis:content_resource_management_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-09 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-3425

Mitre link : CVE-2015-3425

CVE.ORG link : CVE-2015-3425


JSON object : View

Products Affected

accentis

  • content_resource_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')