Vulnerabilities > Acidcat > Acidcat CMS > 3.5.6

DATE CVE VULNERABILITY TITLE RISK
2012-01-29 CVE-2012-0933 Cross-Site Scripting vulnerability in Acidcat CMS 3.5.1/3.5.2/3.5.6
Multiple cross-site scripting (XSS) vulnerabilities in Acidcat CMS 3.5.1, 3.5.2, 3.5.6, and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin_colors.asp, (2) admin_config.asp, and (3) admin_cat_add.asp in admin/.
network
high complexity
acidcat CWE-79
2.6