Page 2 of 11 results (0.356 seconds)
CVSS: 6.1EPSS: 4%CPEs: 81EXPL: 2

CVE-2012-5228 – phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-5228
01 Oct 2012 — Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en admin/index.php en phplist v2.10.9, v2.10.17, y posiblemente otras versiones anteriores a v2.10.19, permite a atacantes remotos inyecta... • https://www.exploit-db.com/exploits/18419 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •