Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2413 First vendor Publication 2014-10-20
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the ja_purity template for Joomla! 1.5.26 and earlier allows remote attackers to inject arbitrary web script or HTML via the Mod* cookie parameter to html/modules.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2413

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53382
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-05/0021.html
MISC http://www.waraxe.us/advisory-87.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75398

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:19:56
  • Multiple Updates
2021-04-22 01:23:40
  • Multiple Updates
2020-05-23 00:33:38
  • Multiple Updates
2017-08-29 09:23:49
  • Multiple Updates
2014-10-23 00:22:37
  • Multiple Updates
2014-10-20 21:23:27
  • First insertion