Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1262 First vendor Publication 2012-03-02
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in cgi-bin/mt/mt-wizard.cgi in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13, when the product is incompletely installed, allows remote attackers to inject arbitrary web script or HTML via the dbuser parameter, a different vulnerability than CVE-2012-0318.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1262

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 29
Application 29
Application 29

OpenVAS Exploits

Date Description
2012-03-12 Name : Debian Security Advisory DSA 2423-1 (movabletype-opensource)
File : nvt/deb_2423_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2423.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52138
CONFIRM http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_upda...
http://www.movabletype.org/documentation/appendices/release-notes/513.html
DEBIAN http://www.debian.org/security/2012/dsa-2423
FULLDISC http://seclists.org/fulldisclosure/2012/Feb/407
JVN http://jvn.jp/en/jp/JVN49836527/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2012-000016
MISC http://packetstormsecurity.org/files/110203/Movable-Type-Publishing-Platform-...
https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt
OSVDB http://osvdb.org/79470
SECTRACK http://www.securitytracker.com/id?1026738
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73411
https://exchange.xforce.ibmcloud.com/vulnerabilities/73480

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:19:27
  • Multiple Updates
2021-04-22 01:23:10
  • Multiple Updates
2020-05-23 01:48:21
  • Multiple Updates
2020-05-23 00:33:10
  • Multiple Updates
2018-01-18 09:21:54
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2016-06-28 19:03:39
  • Multiple Updates
2014-02-17 11:08:52
  • Multiple Updates
2013-05-10 22:35:21
  • Multiple Updates