Max CVSS 3.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-3728 3.5
Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.
29-08-2017 - 01:33 13-03-2014 - 14:55
Back to Top Mark selected
Back to Top