Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-2151

Published: 14 August 2012

Multiple cross-site scripting (XSS) vulnerabilities in SPIP 1.9.x before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Priority

Medium

Status

Package Release Status
spip
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Not vulnerable
(2.1.13-1)
quantal Not vulnerable

raring Not vulnerable

saucy Not vulnerable

upstream
Released (2.1.13-1)