CVE-2012-4474

Multiple cross-site scripting (XSS) vulnerabilities in the Colorbox Node module 7.x-2.x before 7.x-2.2 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:colorbox_node:dennis_blake:7.x-2.1:*:*:*:*:*:*:*
cpe:2.3:a:colorbox_node:dennis_blake:7.x-2.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

Information

Published : 2012-11-30 14:55

Updated : 2013-01-29 20:54


NVD link : CVE-2012-4474

Mitre link : CVE-2012-4474


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

colorbox_node

  • dennis_blake

drupal

  • drupal