Filtered by vendor Starcms Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-4998 1 Starcms 1 Starcms 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.