Cross-site scripting (XSS) vulnerability in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allows remote attackers to inject arbitrary web script or HTML via the domain parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-06T22:00:00

Updated: 2024-08-06T21:05:46.563Z

Reserved: 2012-10-06T00:00:00

Link: CVE-2012-5305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-06T22:55:02.070

Modified: 2017-08-29T01:32:37.980

Link: CVE-2012-5305

cve-icon Redhat

No data.