Vulnerabilities > Phpwind > Phpwind > 8.7

DATE CVE VULNERABILITY TITLE RISK
2015-05-28 CVE-2015-4135 Cross-site Scripting vulnerability in PHPwind 8.7
Cross-site scripting (XSS) vulnerability in goto.php in phpwind 8.7 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
phpwind CWE-79
4.3
2015-05-28 CVE-2015-4134 Cross-Site Scripting and Open Redirection vulnerability in PHPwind 8.7
Open redirect vulnerability in goto.php in phpwind 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
network
phpwind
5.8