CVE-2012-1296

CVSS V2 Medium 4.3 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.
Overview
  • CVE ID
  • CVE-2012-1296
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-08-26T20:55:01
  • Last Modified Date
  • 2017-08-29T01:31:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:elefantcms:elefantcms:*:*:*:*:*:*:*:* 1 OR 1.1.4_beta
cpe:2.3:a:elefantcms:elefantcms:1.1.1_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:elefantcms:elefantcms:1.1.2_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:elefantcms:elefantcms:1.1.3_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:elefantcms:elefantcms:*:*:*:*:*:*:*:* 1 OR 1.0.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:50:29 Added to TrackCVE