Vulnerabilities > Accentis

DATE CVE VULNERABILITY TITLE RISK
2019-12-09 CVE-2015-3425 Cross-site Scripting vulnerability in Accentis Content Resource Management System
Cross-site scripting (XSS) vulnerability in Accentis Content Resource Management System before October 2015 patch allows remote attackers to inject arbitrary web script or HTML via the ctl00$cph_content$_uig_formState parameter.
network
accentis CWE-79
4.3
2019-12-09 CVE-2015-3424 SQL Injection vulnerability in Accentis Content Resource Management System
SQL injection vulnerability in Accentis Content Resource Management System before the October 2015 patch allows remote attackers to execute arbitrary SQL commands via the SIDX parameter.
network
low complexity
accentis CWE-89
6.5