Lucene search

K
nvd[email protected]NVD:CVE-2012-4189
HistoryNov 16, 2012 - 12:24 p.m.

CVE-2012-4189

2012-11-1612:24:24
CWE-79
web.nvd.nist.gov
8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

57.6%

Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field.

Affected configurations

Nvd
Node
mozillabugzillaMatch4.1
OR
mozillabugzillaMatch4.1.1
OR
mozillabugzillaMatch4.1.2
OR
mozillabugzillaMatch4.1.3
Node
mozillabugzillaMatch4.2
OR
mozillabugzillaMatch4.2rc1
OR
mozillabugzillaMatch4.2rc2
OR
mozillabugzillaMatch4.2.1
OR
mozillabugzillaMatch4.2.2
OR
mozillabugzillaMatch4.2.3
Node
mozillabugzillaMatch4.3
OR
mozillabugzillaMatch4.3.1
OR
mozillabugzillaMatch4.3.2
OR
mozillabugzillaMatch4.3.3
VendorProductVersionCPE
mozillabugzilla4.1cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*
mozillabugzilla4.1.1cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*
mozillabugzilla4.1.2cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*
mozillabugzilla4.1.3cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*
mozillabugzilla4.2cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*
mozillabugzilla4.2cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*
mozillabugzilla4.2cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*
mozillabugzilla4.2.1cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*
mozillabugzilla4.2.2cpe:2.3:a:mozilla:bugzilla:4.2.2:*:*:*:*:*:*:*
mozillabugzilla4.2.3cpe:2.3:a:mozilla:bugzilla:4.2.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

57.6%