Lucene search

K
nvd[email protected]NVD:CVE-2012-5873
HistoryApr 26, 2023 - 12:15 a.m.

CVE-2012-5873

2023-04-2600:15:08
CWE-79
web.nvd.nist.gov
cve-2012-5873
reflected xss
end_point.php
arc2
htmltab action

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.2%

ARC (aka ARC2) through 2011-12-01 allows reflected XSS via the end_point.php query parameter in an output=htmltab action.

Affected configurations

NVD
Node
arc2_projectarc2Range2011-12-01

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.2%

Related for NVD:CVE-2012-5873