RSS   Vulnerabilities for 'Profiledesign cms'   RSS

2019-05-13
 
CVE-2019-7409

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top