Vulnerability Name: | CVE-2012-4451 (CCN-174119) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2012-09-26 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2012-09-26 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2020-01-14 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) View\Helper\Navigation\Sitemap, or (8) View\Helper\Placeholder\Container\AbstractStandalone, related to Escaper. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-4451 Source: MISC Type: Vendor Advisory http://framework.zend.com/security/advisory/ZF2012-03 Source: MISC Type: Mailing List, Patch, Third Party Advisory http://seclists.org/oss-sec/2012/q3/571 Source: MISC Type: Mailing List, Patch, Third Party Advisory http://seclists.org/oss-sec/2012/q3/573 Source: MISC Type: Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/55636 Source: MISC Type: Mailing List, Third Party Advisory https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688946#10 Source: MISC Type: Third Party Advisory https://bugs.gentoo.org/show_bug.cgi?id=436210 Source: CCN Type: Red Hat Bugzilla - Bug 860738 (CVE-2012-4451) - CVE-2012-4451 php-ZendFramework: XSS vectors in multiple Zend Framework components (ZF2012-03) Source: MISC Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=860738 Source: XF Type: UNKNOWN zend-cve20124451-xss(174119) Source: CCN Type: Zend Web site Zend Framework: Home Source: MISC Type: Patch, Third Party Advisory https://github.com/zendframework/zf2/commit/27131ca9520bdf1d4c774c71459eba32f2b10733 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |