10 results (0.005 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

IT Sourcecode Content Management System Project In PHP and MySQL With Source Code 1.0.0 is vulnerable to Cross Site Scripting (XSS) via /ecodesource/search_list.php. • https://github.com/TzssZ/Content-Management-System-v1.0-has-Cross-site-Scripting-XSS- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in College Website Content Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User Profile Name text fields. Una vulnerabilidad de tipo cross-site scripting (XSS) en College Website Content Management System versión v1.0, permite a atacantes ejecutar scripts web o HTML arbitrarios por medio de una carga útil diseñada inyectada en los campos de texto de User Profile Name • https://github.com/nsparker1337/OpenSource/blob/main/exploit_xss_cwms • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Macrob7 Macs Framework Content Management System - 1.14f contains a cross-site scripting (XSS) vulnerability in the account reset function, which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the e-mail input field. Macrob7 Macs Framework Content Management System versión 1.14f, contiene una vulnerabilidad de tipo cross-site scripting (XSS) en la función account reset, que permite a atacantes ejecutar scripts web o HTML arbitrarios por medio de una carga útil diseñada en el campo de entrada e-mail • https://www.vulnerability-lab.com/get_content.php?id=2206 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in SourceCodester Content Management System v 1.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter to content_management_system\admin\new_content.php Una vulnerabilidad de tipo Cross-site scripting (XSS) en SourceCodester Content Management System versión v1.0, permite a atacantes remotos inyectar script web o HTML arbitrario por medio del parámetro search en el archivo content_management_system\admin\new_content.php • https://github.com/TCSWT/Content-Management-System/blob/main/README.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

Ivan Cordoba Generic Content Management System (CMS) through 2018-04-28 has XSS via the Administrator/add_pictures.php article ID. Ivan Cordoba Generic Content Management System (CMS) hasta el 2018-04-28 tiene Cross-Site Scripting (XSS) mediante el ID del artículo en Administrator/add_pictures.php. • https://github.com/nabby27/CMS/pull/3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •