CVE-2012-4451

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) View\Helper\Navigation\Sitemap, or (8) View\Helper\Placeholder\Container\AbstractStandalone, related to Escaper.

References

https://github.com/zendframework/zf2/commit/27131ca9520bdf1d4c774c71459eba32f2b10733

https://bugzilla.redhat.com/show_bug.cgi?id=860738

https://bugs.gentoo.org/show_bug.cgi?id=436210

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688946#10

http://www.securityfocus.com/bid/55636

http://seclists.org/oss-sec/2012/q3/573

http://seclists.org/oss-sec/2012/q3/571

http://framework.zend.com/security/advisory/ZF2012-03

Details

Source: Mitre, NVD

Published: 2020-01-03

Updated: 2020-01-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium