CVE-2012-1004

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.

References

http://st2tea.blogspot.com/2012/02/foswiki-cross-site-scripting.html

http://secunia.com/advisories/47849

http://foswiki.org/Tasks/Item11501

http://foswiki.org/Tasks/Item11498

http://foswiki.org/Support/SecurityAlert-CVE-2012-1004

Details

Source: Mitre, NVD

Published: 2012-02-08

Updated: 2012-02-08

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium