Arbitrary Script Injection in chillyCMS 1.1.3 via name parameter in core/showsite.php

Arbitrary Script Injection in chillyCMS 1.1.3 via name parameter in core/showsite.php

CVE-2010-4895 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field). NOTE: some of these details are obtained from third party information.

Learn more about our Web App Pen Testing.