Multiple cross-site scripting (XSS) vulnerabilities in SPIP 1.9.x before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-08-14T22:00:00

Updated: 2024-08-06T19:26:08.455Z

Reserved: 2012-04-04T00:00:00

Link: CVE-2012-2151

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-14T22:55:01.567

Modified: 2017-08-29T01:31:31.727

Link: CVE-2012-2151

cve-icon Redhat

No data.