Lucene search

K
cve[email protected]CVE-2012-5636
HistoryOct 30, 2017 - 7:29 p.m.

CVE-2012-5636

2017-10-3019:29:00
CWE-79
web.nvd.nist.gov
16
cve-2012-5636
cross-site scripting
xss
apache wicket
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.007 Low

EPSS

Percentile

79.7%

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.22, 1.5.x before 1.5.10, and 6.x before 6.4.0 might allow remote attackers to inject arbitrary web script or HTML via vectors related to <script> tags in a rendered response.

Affected configurations

NVD
Node
apachewicketMatch1.4.0
OR
apachewicketMatch1.4.1
OR
apachewicketMatch1.4.2
OR
apachewicketMatch1.4.3
OR
apachewicketMatch1.4.4
OR
apachewicketMatch1.4.5
OR
apachewicketMatch1.4.6
OR
apachewicketMatch1.4.7
OR
apachewicketMatch1.4.8
OR
apachewicketMatch1.4.9
OR
apachewicketMatch1.4.10
OR
apachewicketMatch1.4.11
OR
apachewicketMatch1.4.12
OR
apachewicketMatch1.4.13
OR
apachewicketMatch1.4.14
OR
apachewicketMatch1.4.15
OR
apachewicketMatch1.4.16
OR
apachewicketMatch1.4.17
OR
apachewicketMatch1.4.18
OR
apachewicketMatch1.4.19
OR
apachewicketMatch1.4.20
OR
apachewicketMatch1.4.21
OR
apachewicketMatch1.5.0
OR
apachewicketMatch1.5.1
OR
apachewicketMatch1.5.2
OR
apachewicketMatch1.5.3
OR
apachewicketMatch1.5.4
OR
apachewicketMatch1.5.5
OR
apachewicketMatch1.5.6
OR
apachewicketMatch1.5.7
OR
apachewicketMatch1.5.8
OR
apachewicketMatch1.5.9
OR
apachewicketMatch6.0.0
OR
apachewicketMatch6.1.0
OR
apachewicketMatch6.1.1
OR
apachewicketMatch6.2.0
OR
apachewicketMatch6.3.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.007 Low

EPSS

Percentile

79.7%

Related for CVE-2012-5636