CVE-2012-1004

Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foswiki:foswiki:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.4:beta:*:*:*:*:*:*
cpe:2.3:a:foswiki:foswiki:1.1.4:rc:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-08 04:11

Updated : 2024-02-28 11:41


NVD link : CVE-2012-1004

Mitre link : CVE-2012-1004

CVE.ORG link : CVE-2012-1004


JSON object : View

Products Affected

foswiki

  • foswiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')