Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2955 First vendor Publication 2012-07-20
Vendor Cve Last vendor Modification 2017-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allow remote attackers to inject arbitrary web script or HTML via the query string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2955

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 2
Os 5

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54486
CERT-VN http://www.kb.cert.org/vuls/id/659791
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21605626
OSVDB http://osvdb.org/84014
SECUNIA http://secunia.com/advisories/49897
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/76798

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 00:34:00
  • Multiple Updates
2017-12-22 09:21:06
  • Multiple Updates
2017-08-29 09:23:54
  • Multiple Updates
2013-05-10 22:41:00
  • Multiple Updates