CVE-2012-4015

Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mylittletools:mylittleadmin:1.2.a:-:sqlserver2000:*:*:*:*:*
cpe:2.3:a:mylittletools:mylittleadmin:1.2.b:-:sqlserver2000:*:*:*:*:*
cpe:2.3:a:mylittletools:mylittleadmin:1.5.a:-:sqlserver2000:*:*:*:*:*
cpe:2.3:a:mylittletools:mylittleadmin:2.0:-:sqlserver2000:*:*:*:*:*
cpe:2.3:a:mylittletools:mylittleadmin:2.5:-:sqlserver2000:*:*:*:*:*
cpe:2.3:a:mylittletools:mylittleadmin:2.7:-:sqlserver2000:*:*:*:*:*
OR cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:gold:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp3a:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp4:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-25 11:07

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4015

Mitre link : CVE-2012-4015

CVE.ORG link : CVE-2012-4015


JSON object : View

Products Affected

mylittletools

  • mylittleadmin

microsoft

  • sql_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')