Vulnerability CVE-2012-1511


Published: 2012-03-16   Modified: 2012-03-17

Description:
Cross-site scripting (XSS) vulnerability in View Manager Portal in VMware View before 4.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vmware -> VIEW 

 References:
http://archives.neohapsis.com/archives/bugtraq/2012-03/0071.html
http://osvdb.org/80118
http://www.securityfocus.com/bid/52526
http://www.securitytracker.com/id?1026814
http://www.vmware.com/security/advisories/VMSA-2012-0004.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16664

Copyright 2024, cxsecurity.com

 

Back to Top