RSS   Vulnerabilities for 'Image manager'   RSS

2013-07-19
 
CVE-2012-3414

 

 
Cross-site scripting (XSS) vulnerability in swfupload.swf in SWFUpload 2.2.0.1 and earlier, as used in WordPress before 3.3.2, TinyMCE Image Manager 1.1, and other products, allows remote attackers to inject arbitrary web script or HTML via the movieName parameter, related to the "ExternalInterface.call" function.

 

 >>> Vendor: Tinymce 5 Products
Tinymce
Spellchecker php
Media
Image manager
Color picker


Copyright 2024, cxsecurity.com

 

Back to Top