4.3
CVSSv2

CVE-2015-5066

Published: 24/06/2015 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the MetalGenix GeniXCMS 0.0.3 allow remote malicious users to inject arbitrary web script or HTML via the (1) content or (2) title field in an add action in the posts page to index.php or the (3) q parameter in the posts page to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

metalgenix genixcms 0.0.3

Exploits

# Exploit Title: Persistent XSS # Google Dork: intitle: Persistent XSS # Date: 2015-06-21 # Exploit Author: John Page ( hyp3rlinx ) # Website: hyp3rlinxaltervistaorg # Vendor Homepage: genixcmsorg # Software Link: genixcmsorg # Version: 003 # Tested on: windows 7 # Category: webapps Vendor: ============================================= ge ...