CVE-2012-4968

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe 2.3.x before 2.3.13 and 2.4.x before 2.4.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted string to the AbsoluteLinks, (2) BigSummary, (3) ContextSummary, (4) EscapeXML, (5) FirstParagraph, (6) FirstSentence, (7) Initial, (8) LimitCharacters, (9) LimitSentences, (10) LimitWordCount, (11) LimitWordCountXML, (12) Lower, (13) LowerCase, (14) NoHTML, (15) Summary, (16) Upper, (17) UpperCase, or (18) URL method in a template, different vectors than CVE-2012-0976.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-17 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4968

Mitre link : CVE-2012-4968

CVE.ORG link : CVE-2012-4968


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')