appRain CMF Multiple Cross-Site scripting Vulnerabilities

Summary
This host is running appRain CMF and is prone to cross site scripting vulnerabilities.
Impact
Successful exploitation will allow remote attackers to execute arbitrary HTML and script code in a user's browser session in the context of a vulnerable site. This may allow an attacker to steal cookie-based authentication credentials and launch further attacks. Impact Level: Application.
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
Multiple flaws are due to an input passed via, - 'ss' parameter in 'search' action is not properly verified before it is returned to the user. - 'data[sconfig][site_title]' parameter in '/admin/config/general' action is not properly verified before it is returned to the user.
Affected
appRain CMF version 0.1.5-Beta (Core Edition) and prior. appRain CMF version 0.1.3 (Quick Start Edition) and prior.