Multiple Cross-Site Scripting (XSS) Vulnerabilities in Symphony CMS 2.6.4

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Symphony CMS 2.6.4

CVE-2015-8766 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4) email_smtp[from_address], (5) email_smtp[host], (6) email_smtp[port], (7) jit_image_manipulation[trusted_external_sites], or (8) maintenance_mode[ip_whitelist] parameters to system/preferences.

Learn more about our Web App Pen Testing.