Multiple Cross-Site Scripting (XSS) Vulnerabilities in Elefant CMS 1.0.x and 1.1.x

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Elefant CMS 1.0.x and 1.1.x

CVE-2012-1296 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.

Learn more about our Web App Pen Testing.