CVE

CVE-2015-8667 (exponent_cms)

CVE-2015-8667 (exponent_cms)

Cross-site scripting (XSS) vulnerability in Reset Your Password module in Exponent CMS before 2.3.5 allows remote attackers to inject arbitrary web script or HTML via the Username/Email.

Source: CVE-2015-8667 (exponent_cms)

Exit mobile version