Cross-site scripting (XSS) vulnerability in starnet/index.php in SyndeoCMS 3.0.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the email parameter (aka Email address field) in an edit_user configuration action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-04-17T18:00:00

Updated: 2024-08-06T19:17:27.623Z

Reserved: 2012-03-30T00:00:00

Link: CVE-2012-1979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-17T18:55:01.380

Modified: 2017-08-29T01:31:26.867

Link: CVE-2012-1979

cve-icon Redhat

No data.