Vulnerabilities > Papoo > CMS Papoo Light

DATE CVE VULNERABILITY TITLE RISK
2015-01-05 CVE-2014-9522 Cross-site Scripting vulnerability in Papoo CMS Papoo Light 6.0.0
Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.
network
papoo CWE-79
4.3