CVE-2012-6510

Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name when creating a group; or (6) dealer name, (7) first name, or (8) last name when changing a profile.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netartmedia:car_portal:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-24 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6510

Mitre link : CVE-2012-6510

CVE.ORG link : CVE-2012-6510


JSON object : View

Products Affected

netartmedia

  • car_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')