Lucene search

K
nvd[email protected]NVD:CVE-2012-1912
HistorySep 09, 2012 - 9:55 p.m.

CVE-2012-1912

2012-09-0921:55:06
CWE-79
web.nvd.nist.gov
1

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.005

Percentile

77.4%

Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by CVE-2008-2566.

Affected configurations

Nvd
Node
chatelaophp_address_bookRange7.0
OR
chatelaophp_address_bookMatch1.0
OR
chatelaophp_address_bookMatch1.2
OR
chatelaophp_address_bookMatch2.0
OR
chatelaophp_address_bookMatch2.1
OR
chatelaophp_address_bookMatch2.1.1
OR
chatelaophp_address_bookMatch2.2
OR
chatelaophp_address_bookMatch2.3
OR
chatelaophp_address_bookMatch2.4
OR
chatelaophp_address_bookMatch2.6
OR
chatelaophp_address_bookMatch3.0
OR
chatelaophp_address_bookMatch3.1
OR
chatelaophp_address_bookMatch3.1.1
OR
chatelaophp_address_bookMatch3.1.2
OR
chatelaophp_address_bookMatch3.1.3
OR
chatelaophp_address_bookMatch3.1.4
OR
chatelaophp_address_bookMatch3.1.5
OR
chatelaophp_address_bookMatch3.1.6
OR
chatelaophp_address_bookMatch3.2
OR
chatelaophp_address_bookMatch3.2.1
OR
chatelaophp_address_bookMatch3.2.2
OR
chatelaophp_address_bookMatch3.2.3
OR
chatelaophp_address_bookMatch3.2.4
OR
chatelaophp_address_bookMatch3.2.5
OR
chatelaophp_address_bookMatch3.2.6
OR
chatelaophp_address_bookMatch3.2.7
OR
chatelaophp_address_bookMatch3.2.8
OR
chatelaophp_address_bookMatch3.2.9
OR
chatelaophp_address_bookMatch3.2.10
OR
chatelaophp_address_bookMatch3.2.11
OR
chatelaophp_address_bookMatch3.2.12
OR
chatelaophp_address_bookMatch3.2.13
OR
chatelaophp_address_bookMatch3.2.14
OR
chatelaophp_address_bookMatch3.3
OR
chatelaophp_address_bookMatch3.3.1
OR
chatelaophp_address_bookMatch3.3.2
OR
chatelaophp_address_bookMatch3.3.3
OR
chatelaophp_address_bookMatch3.3.4
OR
chatelaophp_address_bookMatch3.3.5
OR
chatelaophp_address_bookMatch3.3.6
OR
chatelaophp_address_bookMatch3.3.7
OR
chatelaophp_address_bookMatch3.3.8
OR
chatelaophp_address_bookMatch3.3.9
OR
chatelaophp_address_bookMatch3.3.10
OR
chatelaophp_address_bookMatch3.3.12
OR
chatelaophp_address_bookMatch3.3.13
OR
chatelaophp_address_bookMatch3.3.14
OR
chatelaophp_address_bookMatch3.3.15
OR
chatelaophp_address_bookMatch3.3.16
OR
chatelaophp_address_bookMatch3.3.17
OR
chatelaophp_address_bookMatch3.3.18
OR
chatelaophp_address_bookMatch3.4
OR
chatelaophp_address_bookMatch3.4.1
OR
chatelaophp_address_bookMatch3.4.2
OR
chatelaophp_address_bookMatch3.4.3
OR
chatelaophp_address_bookMatch3.4.4
OR
chatelaophp_address_bookMatch3.4.5
OR
chatelaophp_address_bookMatch3.4.6
OR
chatelaophp_address_bookMatch3.4.7
OR
chatelaophp_address_bookMatch3.4.8
OR
chatelaophp_address_bookMatch3.4.9
OR
chatelaophp_address_bookMatch4.0
OR
chatelaophp_address_bookMatch4.0.2
OR
chatelaophp_address_bookMatch4.1.1
OR
chatelaophp_address_bookMatch4.1.3
OR
chatelaophp_address_bookMatch4.1.4
OR
chatelaophp_address_bookMatch5.0
OR
chatelaophp_address_bookMatch5.0beta
OR
chatelaophp_address_bookMatch5.1
OR
chatelaophp_address_bookMatch5.2
OR
chatelaophp_address_bookMatch5.3
OR
chatelaophp_address_bookMatch5.4
OR
chatelaophp_address_bookMatch5.4.1
OR
chatelaophp_address_bookMatch5.4.2
OR
chatelaophp_address_bookMatch5.4.3
OR
chatelaophp_address_bookMatch5.4.4
OR
chatelaophp_address_bookMatch5.4.5
OR
chatelaophp_address_bookMatch5.4.6
OR
chatelaophp_address_bookMatch5.4.7
OR
chatelaophp_address_bookMatch5.4.9
OR
chatelaophp_address_bookMatch5.5
OR
chatelaophp_address_bookMatch5.6
OR
chatelaophp_address_bookMatch5.7
OR
chatelaophp_address_bookMatch5.7.1
OR
chatelaophp_address_bookMatch5.7.2
OR
chatelaophp_address_bookMatch5.7.3
OR
chatelaophp_address_bookMatch5.7.4
OR
chatelaophp_address_bookMatch5.7.5
OR
chatelaophp_address_bookMatch5.8.1
OR
chatelaophp_address_bookMatch6.0
OR
chatelaophp_address_bookMatch6.1
OR
chatelaophp_address_bookMatch6.1.1
OR
chatelaophp_address_bookMatch6.1.2
OR
chatelaophp_address_bookMatch6.1.3
OR
chatelaophp_address_bookMatch6.1.4
OR
chatelaophp_address_bookMatch6.2
OR
chatelaophp_address_bookMatch6.2.1
OR
chatelaophp_address_bookMatch6.2.2
OR
chatelaophp_address_bookMatch6.2.3
OR
chatelaophp_address_bookMatch6.2.4
OR
chatelaophp_address_bookMatch6.2.5
OR
chatelaophp_address_bookMatch6.2.6
OR
chatelaophp_address_bookMatch6.2.7
OR
chatelaophp_address_bookMatch6.2.9
OR
chatelaophp_address_bookMatch6.2.10
OR
chatelaophp_address_bookMatch6.2.11
OR
chatelaophp_address_bookMatch6.2.12
VendorProductVersionCPE
chatelaophp_address_book*cpe:2.3:a:chatelao:php_address_book:*:*:*:*:*:*:*:*
chatelaophp_address_book1.0cpe:2.3:a:chatelao:php_address_book:1.0:*:*:*:*:*:*:*
chatelaophp_address_book1.2cpe:2.3:a:chatelao:php_address_book:1.2:*:*:*:*:*:*:*
chatelaophp_address_book2.0cpe:2.3:a:chatelao:php_address_book:2.0:*:*:*:*:*:*:*
chatelaophp_address_book2.1cpe:2.3:a:chatelao:php_address_book:2.1:*:*:*:*:*:*:*
chatelaophp_address_book2.1.1cpe:2.3:a:chatelao:php_address_book:2.1.1:*:*:*:*:*:*:*
chatelaophp_address_book2.2cpe:2.3:a:chatelao:php_address_book:2.2:*:*:*:*:*:*:*
chatelaophp_address_book2.3cpe:2.3:a:chatelao:php_address_book:2.3:*:*:*:*:*:*:*
chatelaophp_address_book2.4cpe:2.3:a:chatelao:php_address_book:2.4:*:*:*:*:*:*:*
chatelaophp_address_book2.6cpe:2.3:a:chatelao:php_address_book:2.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 1071

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.005

Percentile

77.4%

Related for NVD:CVE-2012-1912