Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4836 First vendor Publication 2011-12-14
Vendor Cve Last vendor Modification 2011-12-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to inject arbitrary web script or HTML via a request for a crafted URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4836

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2012-03-07 HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities

OpenVAS Exploits

Date Description
2011-12-20 Name : HomeSeer HS2 Web Interface Multiple Vulnerabilities
File : nvt/secpod_homeseer_hs2_web_interface_mult_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77588 HomeSeer HS2 Web Interface Log Viewer Page URI XSS

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/796883

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:18:00
  • Multiple Updates
2021-04-22 01:21:18
  • Multiple Updates
2020-05-23 00:32:21
  • Multiple Updates
2013-05-10 23:11:57
  • Multiple Updates