Arbitrary Web Script Injection Vulnerability in jCore Admin Panel

Arbitrary Web Script Injection Vulnerability in jCore Admin Panel

CVE-2012-4231 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to inject arbitrary web script or HTML via the path parameter.

Learn more about our Web App Pen Testing.