CVE-2015-7347

Cross-site scripting (XSS) vulnerability in ZCMS JavaServer Pages Content Management System 1.1.
References
Link Resource
http://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/37272/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:zcms_project:zcms:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-20 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-7347

Mitre link : CVE-2015-7347

CVE.ORG link : CVE-2015-7347


JSON object : View

Products Affected

zcms_project

  • zcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')