Vulnerability Name: | CVE-2012-4998 (CCN-73637) | ||||||||
Assigned: | 2012-03-01 | ||||||||
Published: | 2012-03-01 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-4998 Source: OSVDB Type: UNKNOWN 79739 Source: CCN Type: Packetstorm Security Website starCMS Cross Site Scripting Source: MISC Type: Exploit http://packetstormsecurity.org/files/110376/starcms-xss.txt Source: CCN Type: OSVDB ID: 79739 starCMS index.php q Parameter XSS Source: BID Type: Exploit 52262 Source: CCN Type: BID-52262 starCMS 'q' Parameter URI Cross Site Scripting Vulnerability Source: CCN Type: starCMS Web Site starCMS - Content Management System - BuCons Consulting GmbH, Wien, Vienna, Austria Source: XF Type: UNKNOWN starcms-index-xss(73637) Source: XF Type: UNKNOWN starcms-index-xss(73637) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |