CVE-2015-8766

Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4) email_smtp[from_address], (5) email_smtp[host], (6) email_smtp[port], (7) jit_image_manipulation[trusted_external_sites], or (8) maintenance_mode[ip_whitelist] parameters to system/preferences.
Configurations

Configuration 1 (hide)

cpe:2.3:a:getsymphony:symphony:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-08 21:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8766

Mitre link : CVE-2015-8766

CVE.ORG link : CVE-2015-8766


JSON object : View

Products Affected

getsymphony

  • symphony
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')