Vulnerability CVE-2012-4451


Published: 2020-01-03

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) View\Helper\Navigation\Sitemap, or (8) View\Helper\Placeholder\Container\AbstractStandalone, related to Escaper.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZEND -> Zend framework 
Redhat -> Enterprise linux 
Fedoraproject -> Fedora 

 References:
http://framework.zend.com/security/advisory/ZF2012-03
http://seclists.org/oss-sec/2012/q3/571
http://seclists.org/oss-sec/2012/q3/573
http://www.securityfocus.com/bid/55636
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688946#10
https://bugs.gentoo.org/show_bug.cgi?id=436210
https://bugzilla.redhat.com/show_bug.cgi?id=860738
https://github.com/zendframework/zf2/commit/27131ca9520bdf1d4c774c71459eba32f2b10733

Copyright 2024, cxsecurity.com

 

Back to Top