Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-08T11:00:00

Updated: 2024-08-06T18:45:26.890Z

Reserved: 2012-02-07T00:00:00

Link: CVE-2012-1034

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-08T11:55:03.937

Modified: 2012-02-14T04:11:16.837

Link: CVE-2012-1034

cve-icon Redhat

No data.