Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4543 First vendor Publication 2013-01-04
Vendor Cve Last vendor Modification 2013-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20538
 
Oval ID: oval:org.mitre.oval:def:20538
Title: RHSA-2013:0511: pki-core security, bug fix and enhancement update (Moderate)
Description: Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script.
Family: unix Class: patch
Reference(s): RHSA-2013:0511-02
CESA-2013:0511
CVE-2012-4543
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): pki-core
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24032
 
Oval ID: oval:org.mitre.oval:def:24032
Title: ELSA-2013:0511: pki-core security, bug fix and enhancement update (Moderate)
Description: Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) before 8.1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script.
Family: unix Class: patch
Reference(s): ELSA-2013:0511-02
CVE-2012-4543
Version: 6
Platform(s): Oracle Linux 6
Product(s): pki-core
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27377
 
Oval ID: oval:org.mitre.oval:def:27377
Title: DEPRECATED: ELSA-2013-0511 -- pki-core security, bug fix and enhancement update (moderate)
Description: [9.0.3-30] - Resolves #902474 - upgrading IPA from 2.2 to 3.0 sees certmonger errors [9.0.3-29] - Resolves #891985 - Increase FreeIPA root CA validity [9.0.3-28] - Resolves #885790 - Multiple cross-site scripting flaws by displaying CRL or processing profile [9.0.3-27] - Resolves #867640 - ipa-replica-install Configuration of CA failed by REVERTING #819111 - Non-existent container breaks replication [9.0.3-26] - Resolves #844459 - Increase audit cert renewal range to 2 years (mharmsen) - Resolves #841663 - serial number incorrectly cast from BigInt to integer in installation wizard (mharmsen) - Resolves #858864 - create/ identify a mechanism for clients to determine that the pki subsystem is up (alee) [9.0.3-25] - Resolves #819111 - Non-existent container breaks replication
Family: unix Class: patch
Reference(s): ELSA-2013-0511
CVE-2012-4543
Version: 4
Platform(s): Oracle Linux 6
Product(s): pki-core
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for pki-core FEDORA-2012-20243
File : nvt/gb_fedora_2012_20243_pki-core_fc16.nasl
2012-12-18 Name : Fedora Update for pki-core FEDORA-2012-20220
File : nvt/gb_fedora_2012_20220_pki-core_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1550.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0511.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0511.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pki_core_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0511.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20243.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20220.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20121.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56843
MISC https://bugzilla.redhat.com/show_bug.cgi?id=864397
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1550.html
http://rhn.redhat.com/errata/RHSA-2013-0511.html
SECTRACK http://www.securitytracker.com/id?1027846
SECUNIA http://secunia.com/advisories/51482

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:11:15
  • Multiple Updates
2021-05-04 12:21:38
  • Multiple Updates
2021-04-22 01:25:47
  • Multiple Updates
2020-05-23 01:49:43
  • Multiple Updates
2020-05-23 00:34:41
  • Multiple Updates
2018-09-25 12:08:59
  • Multiple Updates
2016-04-26 22:15:31
  • Multiple Updates
2014-11-08 13:30:18
  • Multiple Updates
2014-02-17 11:13:22
  • Multiple Updates
2013-05-10 22:46:19
  • Multiple Updates
2013-03-08 13:19:14
  • Multiple Updates
2013-01-07 21:20:36
  • Multiple Updates
2013-01-05 13:21:56
  • First insertion