Vulnerabilities > Metalgenix > Genixcms > 0.0.3

DATE CVE VULNERABILITY TITLE RISK
2017-01-17 CVE-2017-5515 Cross-site Scripting vulnerability in Metalgenix Genixcms
Cross-site scripting (XSS) vulnerability in the user prompt function in GeniXCMS through 0.0.8 allows remote authenticated users to inject arbitrary web script or HTML via tag names.
network
metalgenix CWE-79
3.5
2015-06-24 CVE-2015-5066 Cross-site Scripting vulnerability in Metalgenix Genixcms 0.0.3
Multiple cross-site scripting (XSS) vulnerabilities in the MetalGenix GeniXCMS 0.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) content or (2) title field in an add action in the posts page to index.php or the (3) q parameter in the posts page to index.php.
network
metalgenix CWE-79
4.3