Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6684 First vendor Publication 2015-01-07
Vendor Cve Last vendor Modification 2016-09-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9 for Ruby and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6684

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-07-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-457.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-167.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3168.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2015/dsa-3168
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/50
MISC http://co3k.org/blog/redcloth-unfixed-xss-en
http://jgarber.lighthouseapp.com/projects/13054-redcloth/tickets/243-xss
https://gist.github.com/co3k/75b3cb416c342aa1414c

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:22:55
  • Multiple Updates
2021-04-22 01:27:21
  • Multiple Updates
2020-05-23 01:50:33
  • Multiple Updates
2020-05-23 00:35:34
  • Multiple Updates
2016-09-02 17:24:33
  • Multiple Updates
2015-07-08 13:28:21
  • Multiple Updates
2015-03-27 13:27:54
  • Multiple Updates
2015-03-18 09:26:00
  • Multiple Updates
2015-02-25 13:24:04
  • Multiple Updates
2015-01-09 00:24:43
  • Multiple Updates
2015-01-08 09:25:04
  • First insertion