CVE-2012-6133

Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.
References
Link Resource
http://issues.roundup-tracker.org/issue2550724 Issue Tracking Vendor Advisory
http://www.openwall.com/lists/oss-security/2012/11/10/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/02/13/8 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=722672 Issue Tracking Third Party Advisory
https://pypi.python.org/pypi/roundup/1.4.20 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:roundup-tracker:roundup:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-30 21:15

Updated : 2024-02-04 20:39


NVD link : CVE-2012-6133

Mitre link : CVE-2012-6133

CVE.ORG link : CVE-2012-6133


JSON object : View

Products Affected

roundup-tracker

  • roundup
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')