CVE-2012-5911

Cross-site scripting (XSS) vulnerability in blogs/blog1.php in b2evolution 4.1.3 allows remote attackers to inject arbitrary web script or HTML via the message body.
Configurations

Configuration 1 (hide)

cpe:2.3:a:b2evolution:b2evolution:4.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-17 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5911

Mitre link : CVE-2012-5911

CVE.ORG link : CVE-2012-5911


JSON object : View

Products Affected

b2evolution

  • b2evolution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')