CVE-2012-4998

Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:starcms:starcms:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-19 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4998

Mitre link : CVE-2012-4998

CVE.ORG link : CVE-2012-4998


JSON object : View

Products Affected

starcms

  • starcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')