CVE-2012-1034

Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:episerver:episerver_cms:6.1.379.0:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:6.0.530.0:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.133:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.236:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.256:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.267:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.7:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.4:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.122:*:*:*:*:*:*:*

Information

Published : 2012-02-08 03:55

Updated : 2012-02-13 20:11


NVD link : CVE-2012-1034

Mitre link : CVE-2012-1034


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

episerver

  • episerver_cms