Lucene search

K
cve[email protected]CVE-2012-2331
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-2331

2022-10-0316:15:37
CWE-79
web.nvd.nist.gov
22
cve-2012-2331
xss vulnerability
serendipity
web script injection
html injection
csrf

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.9%

Cross-site scripting (XSS) vulnerability in serendipity/serendipity_admin_image_selector.php in Serendipity before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the serendipity[textarea] parameter. NOTE: this issue might be resultant from cross-site request forgery (CSRF).

Affected configurations

NVD
Node
s9yserendipityRange1.6
OR
s9yserendipityMatch0.3
OR
s9yserendipityMatch0.4
OR
s9yserendipityMatch0.7
OR
s9yserendipityMatch0.7.1
OR
s9yserendipityMatch0.8
OR
s9yserendipityMatch0.8.1
OR
s9yserendipityMatch0.8.2
OR
s9yserendipityMatch0.8.3
OR
s9yserendipityMatch0.8.4
OR
s9yserendipityMatch0.8.5
OR
s9yserendipityMatch0.9
OR
s9yserendipityMatch0.9.1
OR
s9yserendipityMatch1.0
OR
s9yserendipityMatch1.0.1
OR
s9yserendipityMatch1.0.2
OR
s9yserendipityMatch1.0.3
OR
s9yserendipityMatch1.0.4
OR
s9yserendipityMatch1.1
OR
s9yserendipityMatch1.1.1
OR
s9yserendipityMatch1.1.2
OR
s9yserendipityMatch1.1.3
OR
s9yserendipityMatch1.1.4
OR
s9yserendipityMatch1.2
OR
s9yserendipityMatch1.2.1
OR
s9yserendipityMatch1.3
OR
s9yserendipityMatch1.3.1
OR
s9yserendipityMatch1.4
OR
s9yserendipityMatch1.4.1
OR
s9yserendipityMatch1.5.1
OR
s9yserendipityMatch1.5.2
OR
s9yserendipityMatch1.5.3
OR
s9yserendipityMatch1.5.4
OR
s9yserendipityMatch1.5.5
OR
s9yserendipityMatch1.6.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.9%