Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2012:053 First vendor Publication 2012-04-04
Vendor Mandriva Last vendor Modification 2012-04-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in ocsinventory:

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors (CVE-2011-4024).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

ExploitDB Exploits

id Description
2011-10-20 OCS Inventory NG 2.0.1 Persistent XSS

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for ocsinventory FEDORA-2011-14923
File : nvt/gb_fedora_2011_14923_ocsinventory_fc16.nasl
2011-11-15 Name : OCS Inventory NG Persistent Cross-site Scripting Vulnerability
File : nvt/secpod_ocs_inventory_ng_xss_vuln.nasl
2011-11-14 Name : Fedora Update for ocsinventory FEDORA-2011-14963
File : nvt/gb_fedora_2011_14963_ocsinventory_fc14.nasl
2011-11-14 Name : Fedora Update for ocsinventory FEDORA-2011-15007
File : nvt/gb_fedora_2011_15007_ocsinventory_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76135 OCS Inventory NG /ocsinventory POST Request XSS

Nessus® Vulnerability Scanner

Date Description
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14963.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15007.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14923.nasl - Type : ACT_GATHER_INFO