ImpressCMS 1.2.3 Final XSS Vulnerability in content.php

ImpressCMS 1.2.3 Final XSS Vulnerability in content.php

CVE-2010-4616 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in modules/content/admin/content.php in ImpressCMS 1.2.3 Final, and possibly other versions before 1.2.4, allows remote attackers to inject arbitrary web script or HTML via the quicksearch_ContentContent parameter.

Learn more about our Web App Pen Testing.