Cross-Site Scripting (XSS) Vulnerabilities in NetArt Media Car Portal 3.0

Cross-Site Scripting (XSS) Vulnerabilities in NetArt Media Car Portal 3.0

CVE-2012-6510 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group name when creating a group; or (6) dealer name, (7) first name, or (8) last name when changing a profile.

Learn more about our Web App Pen Testing.