Cross-site scripting (XSS) vulnerability in phplist 2.10.9 and 2.10.17 in admin/index.php

Cross-site scripting (XSS) vulnerability in phplist 2.10.9 and 2.10.17 in admin/index.php

CVE-2012-5228 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party information.

Learn more about our Web App Pen Testing.