Versio.io

CVE-2012-6149

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 10-02-2014 01:00
Last modified: - 10-02-2014 01:00
Total changes: - 52

Description

CVE-2012-6149 Satellite, Spacewalk (spacewalk-java): XSS in system.addNote XML-RPC call due improper sanitization of note's subject and content

Common Vulnerability Scoring System (CVSS)

AV:N/AC:M/Au:S/C:N/I:P/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
None
Confidentiality
Low
Integrity
-
Privileges required
-
Scope
-
User interaction
3.5
Base score
Exploitability score
Impact score
 

Verification logic

OR
AND
product=satellite-branding-0 AND versionEndExcluding=5.6.0.23-1.el5sat
vendor=Red Hat Enterprise Linux AND product=network_satellite AND version=5.6
AND
product=spacewalk-java-0 AND versionEndExcluding=2.0.2-58.el6sat
vendor=Red Hat Enterprise Linux AND product=network_satellite AND version=5.6
AND
product=spacewalk-web-0 AND versionEndExcluding=2.0.3-19.el6sat
vendor=Red Hat Enterprise Linux AND product=network_satellite AND version=5.6
 

Reference

 


Keywords

REDHAT

 

CVE-2012-6149

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.