CVE-2015-5529

Multiple cross-site scripting (XSS) vulnerabilities in Free Reprintables ArticleFR 3.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) name parameter to dashboard/settings/categories/, (2) title or (3) rel parameter to dashboard/settings/links/, or (4) url parameter to dashboard/tools/pingservers/.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:freereprintables:articlefr:3.0.6:*:*:*:*:*:*:*

Information

Published : 2015-07-16 08:59

Updated : 2015-07-21 04:25


NVD link : CVE-2015-5529

Mitre link : CVE-2015-5529


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

freereprintables

  • articlefr