Multiple Cross-Site Scripting (XSS) Vulnerabilities in ProfileDesign CMS v6.0.2.5

Multiple Cross-Site Scripting (XSS) Vulnerabilities in ProfileDesign CMS v6.0.2.5

CVE-2019-7409 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in ProfileDesign CMS v6.0.2.5 allows remote attackers to inject arbitrary web script or HTML via the (1) page, (2) gbs, (3) side, (4) id, (5) imgid, (6) cat, or (7) orderby parameter.

Learn more about our Web App Pen Testing.