Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) View\Helper\Navigation\Sitemap, or (8) View\Helper\Placeholder\Container\AbstractStandalone, related to Escaper.
References
Link Resource
http://framework.zend.com/security/advisory/ZF2012-03 Vendor Advisory
http://seclists.org/oss-sec/2012/q3/571 Mailing List Patch Third Party Advisory
http://seclists.org/oss-sec/2012/q3/573 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/55636 Third Party Advisory VDB Entry
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688946#10 Mailing List Third Party Advisory
https://bugs.gentoo.org/show_bug.cgi?id=436210 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=860738 Issue Tracking Patch Third Party Advisory
https://github.com/zendframework/zf2/commit/27131ca9520bdf1d4c774c71459eba32f2b10733 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-03T16:03:03

Updated: 2020-01-03T16:03:03

Reserved: 2012-08-21T00:00:00


Link: CVE-2012-4451

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-03T17:15:11.053

Modified: 2020-01-14T18:51:16.840


Link: CVE-2012-4451

JSON object: View

cve-icon Redhat Information

No data.

CWE