Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name when creating a group; or (6) dealer name, (7) first name, or (8) last name when changing a profile.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-01-24T01:00:00Z

Updated: 2024-09-16T19:15:37.873Z

Reserved: 2013-01-23T00:00:00Z

Link: CVE-2012-6510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-01-24T01:55:04.770

Modified: 2013-01-29T05:00:00.000

Link: CVE-2012-6510

cve-icon Redhat

No data.