Vulnerabilities (CVE)

Filtered by vendor Magnolia-cms Subscribe
Filtered by product Magnolia Form Module
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4759 1 Magnolia-cms 2 Magnolia Cms, Magnolia Form Module 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Magnolia Form module 1.x before 1.4.7 and 2.x before 2.0.2 for Magnolia CMS allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) fullname, or (3) email parameter to magnoliaPublic/demo-project/members-area/registration.html.