CVE-2012-5233

Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:luke_herrington:stickynote:7.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:luke_herrington:stickynote:7.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-01 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5233

Mitre link : CVE-2012-5233

CVE.ORG link : CVE-2012-5233


JSON object : View

Products Affected

luke_herrington

  • stickynote

drupal

  • drupal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')