Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2446 First vendor Publication 2012-07-09
Vendor Cve Last vendor Modification 2012-07-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in tools/local_lookup.php in the WebAdmin Portal in Netsweeper allows remote attackers to inject arbitrary web script or HTML via the group parameter in a lookup action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2446

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2012-09-17 Netsweeper WebAdmin Portal Multiple Vulnerabilities
2012-07-10 Netsweeper WebAdmin Portal Multiple Vulnerabilities

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/763795
MISC http://infosec42.blogspot.com/2012/07/cve-2012-2446-cve-2012-2447-cve-2012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:19:57
  • Multiple Updates
2021-04-22 01:23:40
  • Multiple Updates
2020-05-23 00:33:38
  • Multiple Updates
2013-05-10 22:39:28
  • Multiple Updates