Arbitrary Script Injection in appRain CMF 0.1.5 Search Module

Arbitrary Script Injection in appRain CMF 0.1.5 Search Module

CVE-2011-5228 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Search module (quickstart/search) in appRain CMF 0.1.5 allows remote attackers to inject arbitrary web script or HTML via the ss parameter.

Learn more about our Web App Pen Testing.