Lucene search

K

Zeroclipboard Security Vulnerabilities

cve
cve

CVE-2012-6550

Cross-site scripting (XSS) vulnerability in ZeroClipboard before 1.1.4 allows remote attackers to inject arbitrary web script or HTML via "the clipText returned from the flash object," a different vulnerability than CVE-2013-1808.

5.4AI Score

0.003EPSS

2013-04-02 03:22 AM
19
cve
cve

CVE-2013-1808

Cross-site scripting (XSS) vulnerability in ZeroClipboard.swf and ZeroClipboard10.swf in ZeroClipboard before 1.0.8, as used in em-shorty, RepRapCalculator, Fulcrum, Django, aCMS, and other products, allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this is ...

5.4AI Score

0.004EPSS

2013-04-02 03:23 AM
40
cve
cve

CVE-2014-1869

Multiple cross-site scripting (XSS) vulnerabilities in ZeroClipboard.swf in ZeroClipboard before 1.3.2, as maintained by Jon Rohan and James M. Greene, allow remote attackers to inject arbitrary web script or HTML via vectors related to certain SWF query parameters (aka loaderInfo.parameters).

7.3AI Score

0.003EPSS

2014-02-08 12:55 AM
37