CVE-2012-3952

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
12/08/2012
Last modified:
29/08/2017

Description

Cross-site scripting (XSS) vulnerability in admin/index.php in phpList before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the unconfirmed parameter to the user page.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:* 2.10.18 (including)
cpe:2.3:a:phplist:phplist:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.7.2:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.8.12:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.1:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.2:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.3:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.4:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.5:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.7:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.8:*:*:*:*:*:*:*
cpe:2.3:a:phplist:phplist:2.10.9:*:*:*:*:*:*:*