Vulnerability CVE-2012-4998


Published: 2012-09-19   Modified: 2012-09-20

Description:
Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
starCMS Cross Site Scripting
Am!r
02.03.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Starcms -> Starcms 

 References:
http://xforce.iss.net/xforce/xfdb/73637
http://www.securityfocus.com/bid/52262
http://packetstormsecurity.org/files/110376/starcms-xss.txt
http://osvdb.org/79739

Copyright 2024, cxsecurity.com

 

Back to Top