CVE-2012-6555

Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.
References
Link Resource
http://secunia.com/advisories/49249 Vendor Advisory
http://www.exploit-db.com/exploits/18908 Exploit Third Party Advisory VDB Entry
http://www.henryhoggard.co.uk/security/191/ Broken Link
http://www.securityfocus.com/bid/53633 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vanillaforums:latestcomment:1.1:*:*:*:*:vanilla:*:*

History

No history.

Information

Published : 2013-05-23 15:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6555

Mitre link : CVE-2012-6555

CVE.ORG link : CVE-2012-6555


JSON object : View

Products Affected

vanillaforums

  • latestcomment
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')