4.3
CVSSv2

CVE-2015-2678

Published: 23/03/2015 Updated: 03/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in MetalGenix GeniXCMS prior to 0.0.2 allow remote malicious users to inject arbitrary web script or HTML via the (1) cat parameter in the categories page to gxadmin/index.php or (2) page parameter to index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

genixcms genixcms

Exploits

GeniXCMS v001 Remote Unauthenticated SQL Injection Exploit Vendor: MetalGenix Product web page: wwwgenixcmsorg Affected version: 001 Summary: GenixCMS is a PHP Based Content Management System and Framework (CMSF) It's a simple and lightweight of CMSF Very suitable for Intermediate PHP developer to Advanced Developer Some manual c ...