Vulnerability CVE-2012-6550


Published: 2013-04-01   Modified: 2013-04-02

Description:
Cross-site scripting (XSS) vulnerability in ZeroClipboard before 1.0.8 allows remote attackers to inject arbitrary web script or HTML via the clipText.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jon rohan -> Zeroclipboard 

 References:
https://github.com/jonrohan/ZeroClipboard/commit/51b67b6d696f62aaf003210c08542588222c4913
https://github.com/jonrohan/ZeroClipboard/blob/master/docs/releases.md#zeroclipboard-114
http://seclists.org/fulldisclosure/2013/Feb/103

Copyright 2024, cxsecurity.com

 

Back to Top