4.3
CVSSv2

CVE-2015-6809

Published: 04/09/2015 Updated: 04/09/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in BEdita prior to 3.6.0 allow remote malicious users to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.

Vulnerable Product Search on Vulmon Subscribe to Product

bedita bedita

Exploits

######################################################################################## # Title: Bedita 351 XSS vulnerabilites # Application: Bedita # Version: 351 # Software Link: wwwbeditacom/ # Date: 2015-03-09 # Author: Sébastien Morin # Contact: twittercom/SebMorin1 # Category: Web Applications ###################### ...