Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4024 First vendor Publication 2011-10-21
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4024

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

ExploitDB Exploits

id Description
2011-10-20 OCS Inventory NG 2.0.1 Persistent XSS

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for ocsinventory FEDORA-2011-14923
File : nvt/gb_fedora_2011_14923_ocsinventory_fc16.nasl
2011-11-15 Name : OCS Inventory NG Persistent Cross-site Scripting Vulnerability
File : nvt/secpod_ocs_inventory_ng_xss_vuln.nasl
2011-11-14 Name : Fedora Update for ocsinventory FEDORA-2011-14963
File : nvt/gb_fedora_2011_14963_ocsinventory_fc14.nasl
2011-11-14 Name : Fedora Update for ocsinventory FEDORA-2011-15007
File : nvt/gb_fedora_2011_15007_ocsinventory_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76135 OCS Inventory NG /ocsinventory POST Request XSS

Nessus® Vulnerability Scanner

Date Description
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14963.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15007.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14923.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50011
CONFIRM http://www.ocsinventory-ng.org/fr/accueil/nouvelles/version-2-0-2-stable.html
EXPLOIT-DB http://www.exploit-db.com/exploits/18005
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:053
OSVDB http://osvdb.org/76135
SECUNIA http://secunia.com/advisories/46311
SREASON http://securityreason.com/securityalert/8477
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70406

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:17:45
  • Multiple Updates
2021-04-22 01:21:03
  • Multiple Updates
2020-05-23 01:47:24
  • Multiple Updates
2020-05-23 00:32:05
  • Multiple Updates
2017-12-29 09:21:57
  • Multiple Updates
2017-08-29 09:23:35
  • Multiple Updates
2016-06-28 18:52:44
  • Multiple Updates
2016-04-26 21:11:36
  • Multiple Updates
2014-02-17 11:05:51
  • Multiple Updates
2013-05-10 23:09:57
  • Multiple Updates