Lucene search

K
cve[email protected]CVE-2012-4771
HistoryOct 22, 2012 - 11:55 p.m.

CVE-2012-4771

2012-10-2223:55:08
CWE-79
web.nvd.nist.gov
24
cve
2012
4771
xss
subrion cms
security
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.007

Percentile

80.3%

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f[accounts][fullname] and f[accounts][username] vectors are covered in CVE-2012-5452.

Affected configurations

NVD
Node
intelliantssubrion_cmsRange2.2.2
OR
intelliantssubrion_cmsMatch2.0.4
OR
intelliantssubrion_cmsMatch2.2.0
OR
intelliantssubrion_cmsMatch2.2.1
VendorProductVersionCPE
intelliantssubrion_cmscpe:/a:intelliants:subrion_cms::::
intelliantssubrion_cms2.2.0cpe:/a:intelliants:subrion_cms:2.2.0:::
intelliantssubrion_cms2.0.4cpe:/a:intelliants:subrion_cms:2.0.4:::
intelliantssubrion_cms2.2.1cpe:/a:intelliants:subrion_cms:2.2.1:::

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.007

Percentile

80.3%