CVE-2012-2634

Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:newsgator:feeddemon:*:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2.0.0.24:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2.6:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2.6.1.4:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2.6.1.5:*:*:*:*:*:*:*
cpe:2.3:a:newsgator:feeddemon:2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-15 19:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2634

Mitre link : CVE-2012-2634

CVE.ORG link : CVE-2012-2634


JSON object : View

Products Affected

newsgator

  • feeddemon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')