CVE-2012-6556

Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:jspautsch:firstlastnames:1.1.1:*:*:*:*:*:*:*

History

21 Nov 2024, 01:46

Type Values Removed Values Added
References () http://secunia.com/advisories/49215 - Vendor Advisory () http://secunia.com/advisories/49215 - Vendor Advisory
References () http://www.exploit-db.com/exploits/18912 - () http://www.exploit-db.com/exploits/18912 -
References () http://www.henryhoggard.co.uk/security/197 - () http://www.henryhoggard.co.uk/security/197 -
References () http://www.securityfocus.com/bid/53637 - () http://www.securityfocus.com/bid/53637 -

Information

Published : 2013-05-23 15:55

Updated : 2025-04-11 00:51


NVD link : CVE-2012-6556

Mitre link : CVE-2012-6556

CVE.ORG link : CVE-2012-6556


JSON object : View

Products Affected

jspautsch

  • firstlastnames
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')