CVE-2011-4958

Cross-site scripting (XSS) vulnerability in the process function in SSViewer.php in SilverStripe before 2.3.13 and 2.4.x before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to template placeholders, as demonstrated by a request to (1) admin/reports/, (2) admin/comments/, (3) admin/, (4) admin/show/, (5) admin/assets/, and (6) admin/security/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc3:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc1:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc2:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-08 14:22

Updated : 2023-12-10 11:31


NVD link : CVE-2011-4958

Mitre link : CVE-2011-4958

CVE.ORG link : CVE-2011-4958


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')