CVE-2012-1979

Cross-site scripting (XSS) vulnerability in starnet/index.php in SyndeoCMS 3.0.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the email parameter (aka Email address field) in an edit_user configuration action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:syndeocms:syndeocms:*:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.4:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.4.10:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.5.00:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.5.01:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.6.00:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.7.00:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.8.00:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.8.02:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:2.9.00:*:*:*:*:*:*:*
cpe:2.3:a:syndeocms:syndeocms:3.0.00:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-04-17 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1979

Mitre link : CVE-2012-1979

CVE.ORG link : CVE-2012-1979


JSON object : View

Products Affected

syndeocms

  • syndeocms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')