CVE-2012-5541

Cross-site scripting (XSS) vulnerability in the Twitter Pull module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.0-rc3 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "data coming from Twitter."
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:twitter_pull_project:twitter_pull:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:6.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:7.x-1.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:7.x-1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:7.x-1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:twitter_pull_project:twitter_pull:7.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-12-03 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5541

Mitre link : CVE-2012-5541

CVE.ORG link : CVE-2012-5541


JSON object : View

Products Affected

twitter_pull_project

  • twitter_pull

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')