Multiple Cross-Site Scripting (XSS) Vulnerabilities in SPIP 1.9.x, 2.0.x, and 2.1.x

Multiple Cross-Site Scripting (XSS) Vulnerabilities in SPIP 1.9.x, 2.0.x, and 2.1.x

CVE-2012-2151 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in SPIP 1.9.x before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.