Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-5866 First vendor Publication 2014-10-20
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5866

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2012-12-09 Achievo 1.4.5 Multiple Vulnerabilities

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56858
MISC http://packetstormsecurity.com/files/118673/Achievo-1.4.5-Cross-Site-Scriptin...
https://www.htbridge.com/advisory/HTB23126
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80571

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:22:39
  • Multiple Updates
2021-04-22 01:27:03
  • Multiple Updates
2020-05-23 00:35:22
  • Multiple Updates
2017-08-29 09:24:10
  • Multiple Updates
2014-10-24 17:22:17
  • Multiple Updates
2014-10-23 00:22:40
  • Multiple Updates
2014-10-20 21:23:29
  • First insertion