Vulnerabilities > Metalgenix > Genixcms > 0.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-01-17 CVE-2017-5515 Cross-site Scripting vulnerability in Metalgenix Genixcms
Cross-site scripting (XSS) vulnerability in the user prompt function in GeniXCMS through 0.0.8 allows remote authenticated users to inject arbitrary web script or HTML via tag names.
network
metalgenix CWE-79
3.5
2015-03-23 CVE-2015-2680 Cross-Site Request Forgery (CSRF) vulnerability in Metalgenix Genixcms 0.0.1
Cross-site request forgery (CSRF) vulnerability in MetalGenix GeniXCMS before 0.0.2 allows remote attackers to hijack the authentication of administrators for requests that add an administrator account via a request in the users page to gxadmin/index.php.
6.8