Arbitrary Web Script Injection Vulnerability in starCMS index.php

Arbitrary Web Script Injection Vulnerability in starCMS index.php

CVE-2012-4998 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.

Learn more about our Web App Pen Testing.