CVE-2012-6131

Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via the @action parameter to support/issue1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.17:*:*:*:*:*:*:*
cpe:2.3:a:roundup-tracker:roundup:1.4.18:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-11 15:55

Updated : 2024-02-04 18:35


NVD link : CVE-2012-6131

Mitre link : CVE-2012-6131

CVE.ORG link : CVE-2012-6131


JSON object : View

Products Affected

roundup-tracker

  • roundup
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')