Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6037 First vendor Publication 2012-11-24
Vendor Cve Last vendor Modification 2013-02-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. NOTE: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6037

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18586
 
Oval ID: oval:org.mitre.oval:def:18586
Title: DSA-2591-1 mahara - several
Description: Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
Family: unix Class: patch
Reference(s): DSA-2591-1
CVE-2012-2239
CVE-2012-2243
CVE-2012-2244
CVE-2012-2246
CVE-2012-2247
CVE-2012-2253
CVE-2012-6037
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mahara
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2591-1 (mahara - several vulnerabilities)
File : nvt/deb_2591_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-12-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2591.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.launchpad.net/mahara/+bug/1063480
https://mahara.org/interaction/forum/topic.php?id=4937
DEBIAN http://www.debian.org/security/2012/dsa-2591

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:21:16
  • Multiple Updates
2024-02-01 12:06:15
  • Multiple Updates
2023-09-05 12:20:06
  • Multiple Updates
2023-09-05 01:06:08
  • Multiple Updates
2023-09-02 12:20:08
  • Multiple Updates
2023-09-02 01:06:14
  • Multiple Updates
2023-08-12 12:24:07
  • Multiple Updates
2023-08-12 01:06:16
  • Multiple Updates
2023-08-11 12:20:16
  • Multiple Updates
2023-08-11 01:06:26
  • Multiple Updates
2023-08-06 12:19:30
  • Multiple Updates
2023-08-06 01:06:16
  • Multiple Updates
2023-08-04 12:19:34
  • Multiple Updates
2023-08-04 01:06:19
  • Multiple Updates
2023-07-14 12:19:32
  • Multiple Updates
2023-07-14 01:06:13
  • Multiple Updates
2023-03-29 01:21:31
  • Multiple Updates
2023-03-28 12:06:21
  • Multiple Updates
2022-10-11 12:17:27
  • Multiple Updates
2022-10-11 01:05:56
  • Multiple Updates
2021-05-04 12:22:41
  • Multiple Updates
2021-04-22 01:27:05
  • Multiple Updates
2020-05-23 00:35:24
  • Multiple Updates
2014-02-17 11:14:46
  • Multiple Updates
2013-09-20 17:21:17
  • Multiple Updates
2013-05-10 22:50:30
  • Multiple Updates
2013-02-08 13:20:15
  • Multiple Updates
2012-11-27 00:21:45
  • Multiple Updates
2012-11-25 00:21:10
  • First insertion