Multiple Cross-Site Scripting (XSS) Vulnerabilities in Kallithea Administration Pages

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Kallithea Administration Pages

CVE-2015-1864 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

Learn more about our Web App Pen Testing.