CVE-2012-2339

Cross-site scripting (XSS) vulnerability in the Glossary module 6.x-1.x before 6.x-1.8 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "taxonomy information."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:dev:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:beta5:*:*:*:*:*:*
cpe:2.3:a:nancy_wichmann:glossary:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

Information

Published : 2012-05-21 13:55

Updated : 2017-08-28 18:31


NVD link : CVE-2012-2339

Mitre link : CVE-2012-2339


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

nancy_wichmann

  • glossary

drupal

  • drupal