CVE-2012-6132

Cross-site scripting (XSS) vulnerability in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the otk parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:roundup-tracker:roundup:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.17:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.18:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.11:*:*:*:*:*:*:*

Information

Published : 2014-04-10 13:29

Updated : 2017-08-28 18:32


NVD link : CVE-2012-6132

Mitre link : CVE-2012-6132


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

roundup-tracker

  • roundup