Vulnerabilities > Starcms

DATE CVE VULNERABILITY TITLE RISK
2012-09-19 CVE-2012-4998 Cross-Site Scripting vulnerability in Starcms
Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.
network
starcms CWE-79
4.3