RSS   Podatności dla 'Starcms'   RSS

2012-09-19
 
CVE-2012-4998

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top