Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6130 First vendor Publication 2014-04-11
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the history display in Roundup before 1.4.20 allows remote attackers to inject arbitrary web script or HTML via a username, related to generating a link.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6130

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

Nessus® Vulnerability Scanner

Date Description
2015-08-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-298.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://issues.roundup-tracker.org/issue2550684
https://bugzilla.redhat.com/show_bug.cgi?id=722672
https://pypi.python.org/pypi/roundup/1.4.20
MLIST http://www.openwall.com/lists/oss-security/2012/11/10/2
http://www.openwall.com/lists/oss-security/2013/02/13/8
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/84189

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:11:42
  • Multiple Updates
2021-05-04 12:22:43
  • Multiple Updates
2021-04-22 01:27:07
  • Multiple Updates
2020-05-23 01:50:26
  • Multiple Updates
2020-05-23 00:35:26
  • Multiple Updates
2017-08-29 09:24:11
  • Multiple Updates
2016-04-26 22:34:30
  • Multiple Updates
2015-08-25 13:29:52
  • Multiple Updates
2014-04-15 13:22:55
  • Multiple Updates
2014-04-11 21:21:50
  • First insertion