CVE-2012-0984

CVSS V2 Medium 4.3 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to class/xoopseditor/tinymce/tinymce/jscripts/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php.
Overview
  • CVE ID
  • CVE-2012-0984
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2014-09-11T14:16:03
  • Last Modified Date
  • 2017-08-29T01:31:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:* 1 OR 2.5.4
cpe:2.3:a:xoops:xoops:2.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:xoops:xoops:2.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:xoops:xoops:2.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:xoops:xoops:2.5.2:rc:*:*:*:*:*:* 1 OR
cpe:2.3:a:xoops:xoops:2.5.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:51:18 Added to TrackCVE
2022-12-02 00:45:14 2014-09-11T14:16Z 2014-09-11T14:16:03 CVE Published Date updated
2022-12-02 00:45:14 2017-08-29T01:31:08 CVE Modified Date updated
2022-12-02 00:45:14 Modified Vulnerability Status updated