Vulnerabilities > Kentico > Kentico CMS

DATE CVE VULNERABILITY TITLE RISK
2015-10-21 CVE-2015-7822 Cross-site Scripting vulnerability in Kentico CMS 8.2
Multiple cross-site scripting (XSS) vulnerabilities in Kentico CMS 8.2 allow remote attackers to inject arbitrary web script or HTML via a (1) parameter name to CMSModules/AdminControls/Pages/UIPage.aspx or the (2) CMSBodyClass cookie variable to the default URI.
network
low complexity
kentico CWE-79
5.0