CVE-2012-2687

CVSS V2 Low 2.6 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.
Overview
  • CVE ID
  • CVE-2012-2687
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-08-22T19:55:01
  • Last Modified Date
  • 2021-06-06T11:15:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
http://www.apache.org/dist/httpd/CHANGES_2.4.3
http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B-801B-4BAA-9534-56F640268E30@apache.org%3E Vendor Advisory
http://www.ubuntu.com/usn/USN-1627-1
http://rhn.redhat.com/errata/RHSA-2012-1592.html
http://rhn.redhat.com/errata/RHSA-2012-1591.html
http://secunia.com/advisories/51607
http://rhn.redhat.com/errata/RHSA-2012-1594.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html
http://www.securityfocus.com/bid/55131
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f
http://secunia.com/advisories/50894
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://support.apple.com/kb/HT5880
http://marc.info/?l=bugtraq&m=136612293908376&w=2
http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19539
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18832
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 16:12:45 Added to TrackCVE