Multiple Cross-Site Scripting (XSS) Vulnerabilities in AdaptCMS 3.0.3

Multiple Cross-Site Scripting (XSS) Vulnerabilities in AdaptCMS 3.0.3

CVE-2015-1058 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JSON object to admin/tools/create_theme, (4) data[Link][link_title] parameter to admin/links/links/add, or (5) data[ForumTopic][subject] parameter to forums/off-topic/new.

Learn more about our Web App Pen Testing.