Vulnerabilities > Metinfo > Metinfo > 5.3.15

DATE CVE VULNERABILITY TITLE RISK
2017-03-27 CVE-2017-6878 Cross-site Scripting vulnerability in Metinfo 5.3.15
Cross-site scripting (XSS) vulnerability in MetInfo 5.3.15 allows remote authenticated users to inject arbitrary web script or HTML via the name_2 parameter to admin/column/delete.php.
network
metinfo CWE-79
3.5