Arbitrary Script Injection in CMS Made Simple 2.1.6 via Category Description

Arbitrary Script Injection in CMS Made Simple 2.1.6 via Category Description

CVE-2017-6555 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in /admin/moduleinterface.php in CMS Made Simple 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the m1_description parameter (aka "Design Manager > Categories > Category Description").

Learn more about our Web App Pen Testing.