4.3
CVSSv2

CVE-2011-5228

Published: 25/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote malicious users to inject arbitrary web script or HTML via the ss parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

apprain apprain 0.1.5

Exploits

Title: ====== appRain CMF v015 - Multiple Web Vulnerabilities Date: ===== 2011-12-17 References: =========== wwwvulnerability-labcom/get_contentphp?id=362 VL-ID: ===== 362 Introduction: ============= appRain is one of the first officially released Opensource Content Management Framework (CMF) CMF is a new web engineering conce ...