4.3
CVSSv2

CVE-2015-1058

Published: 16/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote malicious users to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JSON object to admin/tools/create_theme, (4) data[Link][link_title] parameter to admin/links/links/add, or (5) data[ForumTopic][subject] parameter to forums/off-topic/new.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

insanevisions adaptcms 3.0.3

Exploits

#!/usr/bin/env python # # # AdaptCMS 303 Remote Command Execution Exploit # # # Vendor: Insane Visions # Product web page: wwwadaptcmscom # Affected version: 303 # # Summary: AdaptCMS is a Content Management System trying # to be both simple and easy to use, as well as very agile # and extendable Not only so we can easily create Plugi ...