CVE-2015-5076

Multiple cross-site scripting (XSS) vulnerabilities in X2Engine X2CRM before 5.0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) version parameter in protected/views/admin/formEditor.php; the (2) importId parameter in protected/views/admin/rollbackImport.php; the (3) bc, (4) fg, (5) bgc, or (6) font parameter in protected/views/site/listener.php; the (7) Services[*] parameter in protected/components/views/webForm.php; the (8) file parameter in protected/components/TranslationManager.php; the (9) x2_key parameter in protected/tests/webscripts/x2WebTrackingTestPages/customWebLeadCaptureScriptTest.php; the (10) id parameter in protected/modules/contacts/controllers/ContactsController.php; or the (11) lastEventId parameter to index.php/profile/getEvents.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x2engine:x2crm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-29 19:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-5076

Mitre link : CVE-2015-5076

CVE.ORG link : CVE-2015-5076


JSON object : View

Products Affected

x2engine

  • x2crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')