CVE-2012-6133

NameCVE-2012-6133
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-298-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
roundupsourcesqueeze1.4.15-3+deb6u1DLA-298-1
roundupsource(unstable)1.4.20-1

Notes

http://issues.roundup-tracker.org/issue2550724

Search for package or bug name: Reporting problems