CVE-2013-1808

Cross-site scripting (XSS) vulnerability in ZeroClipboard.swf and ZeroClipboard10.swf in ZeroClipboard before 1.0.8, as used in em-shorty, RepRapCalculator, Fulcrum, Django, aCMS, and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this is might be the same vulnerability as CVE-2013-1463. If so, it is likely that CVE-2013-1463 will be REJECTed.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zeroclipboard_project:zeroclipboard:*:*:*:*:*:*:*:*
cpe:2.3:a:zeroclipboard_project:zeroclipboard:1.0.5:*:*:*:*:*:*:*

History

07 Nov 2023, 02:14

Type Values Removed Values Added
Summary Cross-site scripting (XSS) vulnerability in ZeroClipboard.swf and ZeroClipboard10.swf in ZeroClipboard before 1.0.8, as used in em-shorty, RepRapCalculator, Fulcrum, Django, aCMS, and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this is might be the same vulnerability as CVE-2013-1463. If so, it is likely that CVE-2013-1463 will be REJECTed. Cross-site scripting (XSS) vulnerability in ZeroClipboard.swf and ZeroClipboard10.swf in ZeroClipboard before 1.0.8, as used in em-shorty, RepRapCalculator, Fulcrum, Django, aCMS, and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this is might be the same vulnerability as CVE-2013-1463. If so, it is likely that CVE-2013-1463 will be REJECTed.

Information

Published : 2013-04-02 03:23

Updated : 2024-02-28 12:00


NVD link : CVE-2013-1808

Mitre link : CVE-2013-1808

CVE.ORG link : CVE-2013-1808


JSON object : View

Products Affected

zeroclipboard_project

  • zeroclipboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')