Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2112 First vendor Publication 2012-08-27
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the Exception Handler in TYPO3 4.4.x before 4.4.15, 4.5.x before 4.5.15, 4.6.x before 4.6.8, and 4.7 allows remote attackers to inject arbitrary web script or HTML via exception messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2112

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19260
 
Oval ID: oval:org.mitre.oval:def:19260
Title: DSA-2455-1 typo3-src - cross site scripting
Description: Helmut Hummel of the TYPO3 security team discovered that TYPO3, a web content management system, is not properly sanitising output of the exception handler. This allows an attacker to conduct cross-site scripting attacks if either third-party extensions are installed that do not sanitise this output on their own or in the presence of extensions using the extbase MVC framework which accept objects to controller actions.
Family: unix Class: patch
Reference(s): DSA-2455-1
CVE-2012-2112
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): typo3-src
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

OpenVAS Exploits

Date Description
2012-04-30 Name : Debian Security Advisory DSA 2455-1 (typo3-src)
File : nvt/deb_2455_1.nasl
2012-04-30 Name : FreeBSD Ports: typo3
File : nvt/freebsd_typo34.nasl

Nessus® Vulnerability Scanner

Date Description
2012-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2455.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6751617788ec11e19a100023ae8e59f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53047
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2...
DEBIAN http://www.debian.org/security/2012/dsa-2455
MLIST http://lists.typo3.org/pipermail/typo3-announce/2012/000241.html
http://lists.typo3.org/pipermail/typo3-announce/2012/000242.html
http://www.openwall.com/lists/oss-security/2012/04/17/5
http://www.openwall.com/lists/oss-security/2012/04/18/1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74920

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:19:45
  • Multiple Updates
2021-04-22 01:23:26
  • Multiple Updates
2020-05-23 00:33:30
  • Multiple Updates
2017-08-29 09:23:47
  • Multiple Updates
2014-02-17 11:09:53
  • Multiple Updates
2013-05-10 22:38:24
  • Multiple Updates