Vulnerability Name: | CVE-2012-6149 (CCN-102893) | ||||||||
Assigned: | 2012-11-29 | ||||||||
Published: | 2012-11-29 | ||||||||
Updated: | 2022-02-25 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in systems/sdc/notes.jsp in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) content values of a note in a system.addNote XML-RPC call. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-6149 Source: CCN Type: RHSA-2014-0148 Moderate: spacewalk-java, spacewalk-web and satellite-branding security update Source: REDHAT Type: Vendor Advisory RHSA-2014:0148 Source: SECUNIA Type: Third Party Advisory 56952 Source: CCN Type: Red Hat Bugzilla - Bug 882000 CVE-2012-6149 Satellite, Spacewalk (spacewalk-java): XSS in system.addNote XML-RPC call due improper sanitization of note's subject and content Source: CONFIRM Type: Issue Tracking, Vendor Advisory https://bugzilla.redhat.com/show_bug.cgi?id=882000 Source: XF Type: UNKNOWN redhat-network-cve20126149-xss(102893) Source: CCN Type: Spacewalk GIT Repository spacewalk is an open source Linux and Solaris systems management solution. Source: CONFIRM Type: Patch, Third Party Advisory https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f Source: CONFIRM Type: Exploit, Patch https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85 Source: SUSE Type: Vendor Advisory SUSE-SU-2014:0222 Source: CCN Type: WhiteSource Vulnerability Database CVE-2012-6149 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |