CVE-2012-1296

Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elefantcms:elefantcms:*:*:*:*:*:*:*:*
cpe:2.3:a:elefantcms:elefantcms:1.1.1_beta:*:*:*:*:*:*:*
cpe:2.3:a:elefantcms:elefantcms:1.1.2_beta:*:*:*:*:*:*:*
cpe:2.3:a:elefantcms:elefantcms:1.1.3_beta:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:elefantcms:elefantcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-26 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1296

Mitre link : CVE-2012-1296

CVE.ORG link : CVE-2012-1296


JSON object : View

Products Affected

elefantcms

  • elefantcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')