Versio.io

CVE-2012-6662

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 27-11-2012 01:00
Last modified: - 27-11-2012 01:00
Total changes: - 8

Description

CVE-2012-6662 jquery-ui: XSS vulnerability in default content in Tooltip widget

Common Vulnerability Scoring System (CVSS)

AV:N/AC:M/Au:N/C:N/I:P/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
None
Confidentiality
Low
Integrity
-
Privileges required
-
Scope
-
User interaction
4.3
Base score
Exploitability score
Impact score
 

Verification logic

OR
AND
product=ipa-0 AND versionEndExcluding=3.0.0-47.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=ipa-0 AND versionEndExcluding=4.1.0-18.el7
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=7
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=cloudforms_managementengine AND version=5
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=openshift AND version=1
AND
product=ruby193-rubygem-jquery-ui-rails AND version=
vendor=Red Hat Enterprise Linux AND product=openstack-installer AND version=5
AND
product=python-sphinx AND version=
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=python-sphinx AND version=
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=7
AND
product=yelp-xsl AND version=
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=7
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=openshift AND version=2
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=openstack AND version=4
AND
product=ruby193-rubygem-jquery-ui-rails AND version=
vendor=Red Hat Enterprise Linux AND product=satellite AND version=6
AND
product=ror40-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=rhel_software_collections AND version=1
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=Red Hat Enterprise Linux AND product=rhel_software_collections AND version=1
AND
product=ruby193-rubygem-jquery-rails AND version=
vendor=rhel_sam AND product=1
 

Reference

 


Keywords

REDHAT

 

CVE-2012-6662

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.