Multiple cross-site scripting (XSS) vulnerabilities in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via the (1) select0 or (2) select8 parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-07-03T22:00:00Z

Updated: 2024-09-16T23:46:32.392Z

Reserved: 2012-07-03T00:00:00Z

Link: CVE-2012-3842

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-07-03T22:55:03.037

Modified: 2012-07-17T04:00:00.000

Link: CVE-2012-3842

cve-icon Redhat

No data.