Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2237 First vendor Publication 2019-12-17
Vendor Cve Last vendor Modification 2019-12-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.3 and 1.5.x before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascript innerHTML as used when generating login forms, (2) links or (3) resources URLs, and (4) the Display name in a user profile.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2237

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18571
 
Oval ID: oval:org.mitre.oval:def:18571
Title: DSA-2540-1 mahara - cross-site scripting
Description: Emanuel Bronshtein discovered that Mahara, an electronic portfolio, weblog, and resume builder, contains multiple cross-site scripting vulnerabilities due to missing sanitisation and insufficient encoding of user-supplied data.
Family: unix Class: patch
Reference(s): DSA-2540-1
CVE-2012-2237
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mahara
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82
Os 1

OpenVAS Exploits

Date Description
2012-09-15 Name : Debian Security Advisory DSA 2540-1 (mahara)
File : nvt/deb_2540_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2540.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://www.debian.org/security/2012/dsa-2540
https://bugs.launchpad.net/mahara/+bug/1009774
https://bugs.launchpad.net/mahara/+bug/1009777
https://bugs.launchpad.net/mahara/+bug/1009784
https://mahara.org/interaction/forum/topic.php?id=4748

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-02 01:19:13
  • Multiple Updates
2024-02-01 12:05:41
  • Multiple Updates
2023-09-05 12:18:08
  • Multiple Updates
2023-09-05 01:05:33
  • Multiple Updates
2023-09-02 12:18:09
  • Multiple Updates
2023-09-02 01:05:39
  • Multiple Updates
2023-08-12 12:21:55
  • Multiple Updates
2023-08-12 01:05:40
  • Multiple Updates
2023-08-11 12:18:16
  • Multiple Updates
2023-08-11 01:05:50
  • Multiple Updates
2023-08-06 12:17:33
  • Multiple Updates
2023-08-06 01:05:41
  • Multiple Updates
2023-08-04 12:17:38
  • Multiple Updates
2023-08-04 01:05:43
  • Multiple Updates
2023-07-14 12:17:36
  • Multiple Updates
2023-07-14 01:05:38
  • Multiple Updates
2023-03-29 01:19:34
  • Multiple Updates
2023-03-28 12:05:46
  • Multiple Updates
2022-10-11 12:15:43
  • Multiple Updates
2022-10-11 01:05:21
  • Multiple Updates
2021-05-04 12:20:52
  • Multiple Updates
2021-04-22 01:24:54
  • Multiple Updates
2020-05-23 01:48:42
  • Multiple Updates
2020-05-23 00:33:33
  • First insertion