CVE-2010-5275

Cross-site scripting (XSS) vulnerability in memcache_admin in the Memcache module 5.x before 5.x-1.10 and 6.x before 6.x-1.6 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:memcache_project:memcache:5.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.0:deprecated:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.7:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.8:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.9:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:5.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.4:rc1:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.5:rc1:*:*:*:*:*:*
cpe:2.3:a:memcache_project:memcache:6.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-07 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2010-5275

Mitre link : CVE-2010-5275

CVE.ORG link : CVE-2010-5275


JSON object : View

Products Affected

memcache_project

  • memcache

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')