CVE-2012-2151

Multiple cross-site scripting (XSS) vulnerabilities in SPIP 1.9.x before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spip:spip:1.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-14 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2151

Mitre link : CVE-2012-2151

CVE.ORG link : CVE-2012-2151


JSON object : View

Products Affected

spip

  • spip
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')