CVE-2019-7409

Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vegadesign:profiledesign_cms:6.0.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-13 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-7409

Mitre link : CVE-2019-7409

CVE.ORG link : CVE-2019-7409


JSON object : View

Products Affected

vegadesign

  • profiledesign_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')