Vulnerabilities > Gleezcms > Gleez CMS > 2.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-05 CVE-2018-7035 Cross-site Scripting vulnerability in Gleezcms Gleez CMS 1.2.0/2.0
Cross-site scripting (XSS) vulnerability in Gleez CMS 1.2.0 and 2.0 might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action.
network
gleezcms CWE-79
3.5