4.3
CVSSv2

CVE-2012-4998

Published: 19/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote malicious users to inject arbitrary web script or HTML via the q parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

starcms starcms -

Exploits

source: wwwsecurityfocuscom/bid/52262/info starCMS is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to stea ...