Vulnerability Name:
CVE-2012-6130 (CCN-84189)
Assigned:
2012-12-06
Published:
2013-02-13
Updated:
2017-08-29
Summary:
Cross-site scripting (XSS) vulnerability in the history display in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via a username, related to generating a link.
CVSS v3 Severity:
5.3 Medium
(CCN CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
None
Integrity (I):
Low
Availibility (A):
None
CVSS v2 Severity:
4.3 Medium
(CVSS v2 Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N
)
3.7 Low
(Temporal CVSS v2 Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Medium
Authentication (Au):
None
Impact Metrics:
Confidentiality (C):
None
Integrity (I):
Partial
Availibility (A):
None
4.3 Medium
(CCN CVSS v2 Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N
)
3.7 Low
(CCN Temporal CVSS v2 Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Medium
Athentication (Au):
None
Impact Metrics:
Confidentiality (C):
None
Integrity (I):
Partial
Availibility (A):
None
Vulnerability Type:
CWE-79
Vulnerability Consequences:
Cross-Site Scripting
References:
Source: MITRE
Type: CNA
CVE-2012-6130
Source: CCN
Type: Roundup Tracker Web Site
Properly escape username in history display
Source: CONFIRM
Type: UNKNOWN
http://issues.roundup-tracker.org/issue2550684
Source: MLIST
Type: UNKNOWN
[oss-security] 20121110 CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version
Source: CCN
Type: oss-sec mailing list, Wed, 13 Feb 2013 03:02:05 -0700
Re: CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version
Source: MLIST
Type: UNKNOWN
[oss-security] 20130213 Re: CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version
Source: CCN
Type: BID-56480
Roundup Multiple Cross Site Scripting Vulnerabilities
Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=722672
Source: XF
Type: UNKNOWN
roundup-cve20126130-username-xss(84189)
Source: XF
Type: UNKNOWN
roundup-cve20126130-username-xss(84189)
Source: CCN
Type: Roundup Web Site
Roundup
Source: CONFIRM
Type: Patch
https://pypi.python.org/pypi/roundup/1.4.20
Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6130
Vulnerable Configuration:
Configuration 1
:
cpe:/a:roundup-tracker:roundup:1.4.0:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.1:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.2:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.3:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.4:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.5:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.6:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.7:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.8:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.9:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.10:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.11:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.12:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.13:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.14:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.15:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.16:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.17:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:1.4.18:*:*:*:*:*:*:*
OR
cpe:/a:roundup-tracker:roundup:*:*:*:*:*:*:*:*
(Version <= 1.4.19)
Configuration CCN 1
:
cpe:/a:roundup-tracker:roundup:1.4.19:*:*:*:*:*:*:*
Denotes that component is vulnerable
Oval Definitions
Definition ID
Class
Title
Last Modified
oval:com.ubuntu.precise:def:20126130000
V
CVE-2012-6130 on Ubuntu 12.04 LTS (precise) - medium.
2014-04-11
oval:com.ubuntu.trusty:def:20126130000
V
CVE-2012-6130 on Ubuntu 14.04 LTS (trusty) - medium.
2014-04-11
oval:com.ubuntu.xenial:def:20126130000
V
CVE-2012-6130 on Ubuntu 16.04 LTS (xenial) - medium.
2014-04-11
oval:com.ubuntu.xenial:def:201261300000000
V
CVE-2012-6130 on Ubuntu 16.04 LTS (xenial) - medium.
2014-04-11
BACK
roundup-tracker
roundup 1.4.0
roundup-tracker
roundup 1.4.1
roundup-tracker
roundup 1.4.2
roundup-tracker
roundup 1.4.3
roundup-tracker
roundup 1.4.4
roundup-tracker
roundup 1.4.5
roundup-tracker
roundup 1.4.6
roundup-tracker
roundup 1.4.7
roundup-tracker
roundup 1.4.8
roundup-tracker
roundup 1.4.9
roundup-tracker
roundup 1.4.10
roundup-tracker
roundup 1.4.11
roundup-tracker
roundup 1.4.12
roundup-tracker
roundup 1.4.13
roundup-tracker
roundup 1.4.14
roundup-tracker
roundup 1.4.15
roundup-tracker
roundup 1.4.16
roundup-tracker
roundup 1.4.17
roundup-tracker
roundup 1.4.18
roundup-tracker
roundup *
roundup-tracker
roundup 1.4.19