Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4144 First vendor Publication 2012-08-06
Vendor Cve Last vendor Modification 2012-08-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, does not properly escape characters in DOM elements, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted HTML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19099
 
Oval ID: oval:org.mitre.oval:def:19099
Title: Vulnerability which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms in Opera before 12.01
Description: Opera before 12.01 on Windows and UNIX, and before 11.66 and 12.x before 12.01 on Mac OS X, does not properly escape characters in DOM elements, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted HTML document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4144
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Opera Browser
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-11 (opera)
File : nvt/glsa_201209_11.nasl
2012-08-08 Name : Opera Multiple Vulnerabilities - August12 (Linux)
File : nvt/gb_opera_mult_vuln_aug12_lin.nasl
2012-08-08 Name : Opera Multiple Vulnerabilities - August12 (Mac OS X)
File : nvt/gb_opera_mult_vuln_aug12_macosx.nasl
2012-08-08 Name : Opera Multiple Vulnerabilities - August12 (Windows)
File : nvt/gb_opera_mult_vuln_aug12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2012-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-11.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote host contains a web browser that is affected by multiple issues.
File : opera_1201.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.opera.com/docs/changelogs/mac/1166/
http://www.opera.com/docs/changelogs/mac/1201/
http://www.opera.com/docs/changelogs/unix/1201/
http://www.opera.com/docs/changelogs/windows/1201/
http://www.opera.com/support/kb/view/1025/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-03-02 01:13:00
  • Multiple Updates
2022-02-26 12:12:37
  • Multiple Updates
2020-05-23 00:34:30
  • Multiple Updates
2016-06-28 22:01:58
  • Multiple Updates
2016-04-26 22:11:27
  • Multiple Updates
2014-02-17 11:12:45
  • Multiple Updates
2013-05-10 22:44:44
  • Multiple Updates