Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2234 First vendor Publication 2012-04-21
Vendor Cve Last vendor Modification 2017-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in sources/users.queries.php in TeamPass before 2.1.6 allows remote authenticated users to inject arbitrary web script or HTML via the login parameter in an add_new_user action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2234

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53038
MISC http://packetstormsecurity.org/files/111905/
https://github.com/nilsteampassnet/TeamPass/blob/master/readme.txt
OSVDB http://osvdb.org/81197
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74910

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:10:26
  • Multiple Updates
2021-05-04 12:19:49
  • Multiple Updates
2021-04-22 01:23:31
  • Multiple Updates
2020-05-23 01:48:42
  • Multiple Updates
2020-05-23 00:33:33
  • Multiple Updates
2017-12-13 09:22:31
  • Multiple Updates
2013-10-07 21:21:46
  • Multiple Updates
2013-05-10 22:38:43
  • Multiple Updates