Lucene search

K
cve[email protected]CVE-2012-10012
HistoryApr 10, 2023 - 12:15 a.m.

CVE-2012-10012

2023-04-1000:15:08
CWE-352
web.nvd.nist.gov
33
2
vulnerability
bestwebsoft
facebook
like button
remote attackers
cross-site request forgery
manipulation
patch
cve-2012-10012

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.1%

A vulnerability has been found in BestWebSoft Facebook Like Button up to 2.13 and classified as problematic. Affected by this vulnerability is the function fcbk_bttn_plgn_settings_page of the file facebook-button-plugin.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The patch is named 33144ae5a45ed07efe7fceca901d91365fdbf7cb. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-225355.

Affected configurations

Vulners
NVD
Node
bestwebsoftfacebook_buttonMatch2.0
OR
bestwebsoftfacebook_buttonMatch2.1
OR
bestwebsoftfacebook_buttonMatch2.2
OR
bestwebsoftfacebook_buttonMatch2.3
OR
bestwebsoftfacebook_buttonMatch2.4
OR
bestwebsoftfacebook_buttonMatch2.5
OR
bestwebsoftfacebook_buttonMatch2.6
OR
bestwebsoftfacebook_buttonMatch2.7
OR
bestwebsoftfacebook_buttonMatch2.8
OR
bestwebsoftfacebook_buttonMatch2.9
OR
bestwebsoftfacebook_buttonMatch2.10
OR
bestwebsoftfacebook_buttonMatch2.11
OR
bestwebsoftfacebook_buttonMatch2.12
OR
bestwebsoftfacebook_buttonMatch2.13
VendorProductVersionCPE
bestwebsoftfacebook_button2.0cpe:2.3:a:bestwebsoft:facebook_button:2.0:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.1cpe:2.3:a:bestwebsoft:facebook_button:2.1:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.2cpe:2.3:a:bestwebsoft:facebook_button:2.2:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.3cpe:2.3:a:bestwebsoft:facebook_button:2.3:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.4cpe:2.3:a:bestwebsoft:facebook_button:2.4:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.5cpe:2.3:a:bestwebsoft:facebook_button:2.5:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.6cpe:2.3:a:bestwebsoft:facebook_button:2.6:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.7cpe:2.3:a:bestwebsoft:facebook_button:2.7:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.8cpe:2.3:a:bestwebsoft:facebook_button:2.8:*:*:*:*:*:*:*
bestwebsoftfacebook_button2.9cpe:2.3:a:bestwebsoft:facebook_button:2.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "vendor": "BestWebSoft",
    "product": "Facebook Like Button",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      },
      {
        "version": "2.2",
        "status": "affected"
      },
      {
        "version": "2.3",
        "status": "affected"
      },
      {
        "version": "2.4",
        "status": "affected"
      },
      {
        "version": "2.5",
        "status": "affected"
      },
      {
        "version": "2.6",
        "status": "affected"
      },
      {
        "version": "2.7",
        "status": "affected"
      },
      {
        "version": "2.8",
        "status": "affected"
      },
      {
        "version": "2.9",
        "status": "affected"
      },
      {
        "version": "2.10",
        "status": "affected"
      },
      {
        "version": "2.11",
        "status": "affected"
      },
      {
        "version": "2.12",
        "status": "affected"
      },
      {
        "version": "2.13",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.1%

Related for CVE-2012-10012