Vulnerability Name: | CVE-2012-6133 (CCN-84192) | ||||||||||||||||||||
Assigned: | 2012-12-06 | ||||||||||||||||||||
Published: | 2013-02-13 | ||||||||||||||||||||
Updated: | 2020-01-31 | ||||||||||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Roundup before 1.4.20 allow remote attackers to inject arbitrary web script or HTML via the (1) @ok_message or (2) @error_message parameter to issue*. | ||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
| ||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-6133 Source: CCN Type: Roundup Tracker Web Site XSS vulnerability in ok_message handling Source: CONFIRM Type: Issue Tracking, Vendor Advisory http://issues.roundup-tracker.org/issue2550724 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2012/11/10/2 Source: CCN Type: oss-sec mailing list, Wed, 13 Feb 2013 03:02:05 -0700 Re: CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2013/02/13/8 Source: CCN Type: BID-56480 Roundup Multiple Cross Site Scripting Vulnerabilities Source: MISC Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=722672 Source: XF Type: UNKNOWN roundup-cve20126133-okmessage-xss(84192) Source: CCN Type: Roundup Web Site Roundup Source: CONFIRM Type: Exploit, Third Party Advisory https://pypi.python.org/pypi/roundup/1.4.20 Source: CCN Type: WhiteSource Vulnerability Database CVE-2012-6133 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |