Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-19T19:00:00

Updated: 2024-08-06T20:50:18.338Z

Reserved: 2012-09-19T00:00:00

Link: CVE-2012-4998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-19T19:55:08.577

Modified: 2017-08-29T01:32:27.277

Link: CVE-2012-4998

cve-icon Redhat

No data.