CVE-2012-2068

Multiple cross-site scripting (XSS) vulnerabilities in fancy_slide.module in the Fancy Slide module before 6.x-2.7 for Drupal allow remote authenticated users with the administer fancy_slide permission to inject arbitrary web script or HTML via the (1) node_title or (2) nodequeue_title parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:tiger-fish:fancy_slide:*:*:*:*:*:*:*:*
cpe:2.3:a:tiger-fish:fancy_slide:6.x-2.2:*:*:*:*:*:*:*
cpe:2.3:a:tiger-fish:fancy_slide:6.x-2.4:*:*:*:*:*:*:*
cpe:2.3:a:tiger-fish:fancy_slide:6.x-2.5:*:*:*:*:*:*:*
cpe:2.3:a:tiger-fish:fancy_slide:6.x-2.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-05 00:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2068

Mitre link : CVE-2012-2068

CVE.ORG link : CVE-2012-2068


JSON object : View

Products Affected

tiger-fish

  • fancy_slide

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')