Multiple Cross-Site Scripting (XSS) Vulnerabilities in BEdita before 3.6.0

Multiple Cross-Site Scripting (XSS) Vulnerabilities in BEdita before 3.6.0

CVE-2015-6809 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.

Learn more about our Web App Pen Testing.