CVE-2015-5355

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post-content or (2) post-title parameter to admin/edit.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:get-simple:getsimple_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-01 16:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-5355

Mitre link : CVE-2015-5355

CVE.ORG link : CVE-2015-5355


JSON object : View

Products Affected

get-simple

  • getsimple_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')