CVE-2012-1034

Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:episerver:episerver_cms:5.1.422.4:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.122:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.256:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.1.422.267:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.7:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.133:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:5.2.375.236:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:6.0.530.0:*:*:*:*:*:*:*
cpe:2.3:a:episerver:episerver_cms:6.1.379.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-08 11:55

Updated : 2024-02-28 11:41


NVD link : CVE-2012-1034

Mitre link : CVE-2012-1034

CVE.ORG link : CVE-2012-1034


JSON object : View

Products Affected

episerver

  • episerver_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')