Vulnerabilities > Elefantcms > Elefantcms > 1.1.3.beta

DATE CVE VULNERABILITY TITLE RISK
2012-08-26 CVE-2012-1296 Cross-Site Scripting vulnerability in Elefantcms
Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.
network
elefantcms CWE-79
4.3