3.5
CVSSv2

CVE-2012-1979

Published: 17/04/2012 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in starnet/index.php in SyndeoCMS 3.0.01 and previous versions allows remote authenticated users to inject arbitrary web script or HTML via the email parameter (aka Email address field) in an edit_user configuration action.

Vulnerable Product Search on Vulmon Subscribe to Product

syndeocms syndeocms 2.8.00

syndeocms syndeocms 2.7.00

syndeocms syndeocms 2.9.00

syndeocms syndeocms 2.8.1

syndeocms syndeocms 2.8.02

syndeocms syndeocms 2.4

syndeocms syndeocms 2.6.00

syndeocms syndeocms 2.5.01

syndeocms syndeocms

syndeocms syndeocms 3.0.00

syndeocms syndeocms 2.5.00

syndeocms syndeocms 2.4.10

Exploits

+---------------------------------------------------------------------------------------------------------------------------------+ # Exploit Title : SyndeoCMS <= 3001 Persistent XSS # Date : 29-03-2012 # Author : Ivano Binetti (ivanobinetticom) # Vendor site : wwwsyndeocmsorg/ # Software link ...
SyndeoCMS versions 3001 and below suffer from a persistent cross site scripting vulnerability ...