Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0220 First vendor Publication 2012-05-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the meta plugin (Plugin/meta.pm) in ikiwiki before 3.20120516 allow remote attackers to inject arbitrary web script or HTML via the (1) author or (2) authorurl meta tags.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0220

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20108
 
Oval ID: oval:org.mitre.oval:def:20108
Title: DSA-2474-1 ikiwiki - cross-site scripting
Description: Raúl Benencia discovered that ikiwiki, a wiki compiler, does not properly escape the author (and its URL) of certain metadata, such as comments. This might be used to conduct cross-site scripting attacks.
Family: unix Class: patch
Reference(s): DSA-2474-1
CVE-2012-0220
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ikiwiki
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for ikiwiki FEDORA-2012-7976
File : nvt/gb_fedora_2012_7976_ikiwiki_fc17.nasl
2012-05-31 Name : Debian Security Advisory DSA 2474-1 (ikiwiki)
File : nvt/deb_2474_1.nasl
2012-05-28 Name : Fedora Update for ikiwiki FEDORA-2012-8151
File : nvt/gb_fedora_2012_8151_ikiwiki_fc16.nasl
2012-05-28 Name : Fedora Update for ikiwiki FEDORA-2012-8161
File : nvt/gb_fedora_2012_8161_ikiwiki_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7976.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8151.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8161.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2474.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://source.ikiwiki.branchable.com/?p=source.git%3Ba=commitdiff%3Bh=fbfcea8...
Source Url
BID http://www.securityfocus.com/bid/53599
CONFIRM http://ikiwiki.info/news/version_3.20120516/
DEBIAN http://www.debian.org/security/2012/dsa-2474
OSVDB http://osvdb.org/81995
SECUNIA http://secunia.com/advisories/49199
http://secunia.com/advisories/49232
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75702

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:47:01
  • Multiple Updates
2021-05-04 12:18:59
  • Multiple Updates
2021-04-22 01:22:43
  • Multiple Updates
2020-05-23 01:47:53
  • Multiple Updates
2020-05-23 00:32:37
  • Multiple Updates
2017-08-29 09:23:40
  • Multiple Updates
2016-06-28 18:58:43
  • Multiple Updates
2016-04-26 21:24:39
  • Multiple Updates
2014-02-17 11:07:14
  • Multiple Updates
2013-05-10 22:32:00
  • Multiple Updates