Vulnerabilities > Adaptcms > Adaptcms > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2012-08-23 CVE-2011-5108 Cross-Site Scripting vulnerability in Adaptcms 2.0.0/2.0.1
Cross-site scripting (XSS) vulnerability in config.php in AdaptCMS 2.0.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adaptcms CWE-79
4.3