Vulnerabilities (CVE)

Filtered by vendor Vegadesign Subscribe
Filtered by product Profiledesign Cms
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7409 1 Vegadesign 1 Profiledesign Cms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.