CVE-2012-3842

Multiple cross-site scripting (XSS) vulnerabilities in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via the (1) select0 or (2) select8 parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jbmc-software:directadmin:1.403:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-03 22:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-3842

Mitre link : CVE-2012-3842

CVE.ORG link : CVE-2012-3842


JSON object : View

Products Affected

jbmc-software

  • directadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')