Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2889 First vendor Publication 2012-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors involving frames, aka "Universal XSS (UXSS)."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2889

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15829
 
Oval ID: oval:org.mitre.oval:def:15829
Title: Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 via vectors involving frames
Description: Cross-site scripting (XSS) vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to inject arbitrary web script or HTML via vectors involving frames, aka "Universal XSS (UXSS)."
Family: windows Class: vulnerability
Reference(s): CVE-2012-2889
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2488
Os 125

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:1376-1 (update)
File : nvt/gb_suse_2012_1376_1.nasl
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-07 (chromium)
File : nvt/glsa_201210_07.nasl
2012-10-03 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium19.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_win01.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-721.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari6_0_3.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-07.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bae2ab4082011e2be5f00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_22_0_1229_79.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html
http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html
http://support.apple.com/kb/HT5642
https://code.google.com/p/chromium/issues/detail?id=143439
https://exchange.xforce.ibmcloud.com/vulnerabilities/78823
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:19:37
  • Multiple Updates
2024-02-01 12:05:49
  • Multiple Updates
2023-11-07 21:46:42
  • Multiple Updates
2023-09-05 12:18:32
  • Multiple Updates
2023-09-05 01:05:42
  • Multiple Updates
2023-09-02 12:18:33
  • Multiple Updates
2023-09-02 01:05:48
  • Multiple Updates
2023-08-12 12:22:20
  • Multiple Updates
2023-08-12 01:05:48
  • Multiple Updates
2023-08-11 12:18:40
  • Multiple Updates
2023-08-11 01:05:58
  • Multiple Updates
2023-08-06 12:17:56
  • Multiple Updates
2023-08-06 01:05:49
  • Multiple Updates
2023-08-04 12:18:01
  • Multiple Updates
2023-08-04 01:05:52
  • Multiple Updates
2023-07-14 12:18:00
  • Multiple Updates
2023-07-14 01:05:46
  • Multiple Updates
2023-03-29 01:19:56
  • Multiple Updates
2023-03-28 12:05:54
  • Multiple Updates
2022-10-11 12:16:05
  • Multiple Updates
2022-10-11 01:05:29
  • Multiple Updates
2021-05-23 12:09:59
  • Multiple Updates
2021-05-05 01:10:45
  • Multiple Updates
2021-05-04 12:20:35
  • Multiple Updates
2021-04-22 01:24:35
  • Multiple Updates
2020-09-29 01:08:29
  • Multiple Updates
2020-05-23 01:49:03
  • Multiple Updates
2020-05-23 00:33:57
  • Multiple Updates
2019-09-27 12:04:54
  • Multiple Updates
2018-11-15 12:04:27
  • Multiple Updates
2018-04-07 12:04:38
  • Multiple Updates
2017-11-14 12:01:56
  • Multiple Updates
2017-09-19 09:25:24
  • Multiple Updates
2017-08-29 09:23:52
  • Multiple Updates
2016-04-26 21:58:27
  • Multiple Updates
2014-06-14 13:33:06
  • Multiple Updates
2014-02-17 11:11:06
  • Multiple Updates
2013-11-04 21:23:06
  • Multiple Updates
2013-05-10 22:40:53
  • Multiple Updates
2013-03-22 13:18:34
  • Multiple Updates
2013-03-16 18:30:51
  • Multiple Updates
2013-02-06 21:21:06
  • Multiple Updates
2013-01-30 13:21:41
  • Multiple Updates
2012-12-21 13:20:29
  • Multiple Updates