Vulnerability CVE-2012-2683


Published: 2012-09-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML on certain pages."

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trevor mckay -> Cumin 
Redhat -> Enterprise mrg 

 References:
http://xforce.iss.net/xforce/xfdb/78772
http://www.securityfocus.com/bid/55618
http://secunia.com/advisories/50660
http://rhn.redhat.com/errata/RHSA-2012-1281.html
http://rhn.redhat.com/errata/RHSA-2012-1278.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092562.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092543.html
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=830243

Copyright 2024, cxsecurity.com

 

Back to Top