Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0283 First vendor Publication 2012-07-13
Vendor Cve Last vendor Modification 2013-08-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the tpl_mediaFileList function in inc/template.php in DokuWiki before 2012-01-25b allows remote attackers to inject arbitrary web script or HTML via the ns parameter in a medialist action to lib/exe/ajax.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0283

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for dokuwiki FEDORA-2012-16605
File : nvt/gb_fedora_2012_16605_dokuwiki_fc16.nasl
2012-11-02 Name : Fedora Update for dokuwiki FEDORA-2012-16614
File : nvt/gb_fedora_2012_16614_dokuwiki_fc17.nasl
2012-08-10 Name : FreeBSD Ports: dokuwiki
File : nvt/freebsd_dokuwiki9.nasl

Nessus® Vulnerability Scanner

Date Description
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-07.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16605.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16614.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16550.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2fe4b57fd11011e1ac7610bf48230856.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54439
CONFIRM http://bugs.dokuwiki.org/index.php?do=details&task_id=2561
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090755...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090899...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090938...
GENTOO http://security.gentoo.org/glsa/glsa-201301-07.xml
MISC http://secunia.com/secunia_research/2012-24/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:19:01
  • Multiple Updates
2021-04-22 01:22:44
  • Multiple Updates
2020-05-23 01:47:55
  • Multiple Updates
2020-05-23 00:32:39
  • Multiple Updates
2016-04-26 21:25:13
  • Multiple Updates
2014-02-17 11:07:19
  • Multiple Updates
2013-08-22 13:19:02
  • Multiple Updates
2013-05-10 22:32:08
  • Multiple Updates
2013-02-14 13:24:39
  • Multiple Updates
2012-11-21 13:19:41
  • Multiple Updates