Lucene search

K

Profiledesign Cms Security Vulnerabilities

cve
cve

CVE-2019-7409

Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.

6.1CVSS

6AI Score

0.002EPSS

2019-05-13 02:29 PM
21