CVE-2011-5228

Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apprain:apprain:0.1.5:*:*:*:*:*:*:*

Information

Published : 2012-10-25 10:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-5228

Mitre link : CVE-2011-5228


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

apprain

  • apprain