CVE-2012-6149

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in systems/sdc/notes.jsp in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) content values of a note in a system.addNote XML-RPC call.

References

https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html

https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f

https://bugzilla.redhat.com/show_bug.cgi?id=882000

http://secunia.com/advisories/56952

http://rhn.redhat.com/errata/RHSA-2014-0148.html

Details

Source: Mitre, NVD

Published: 2014-02-14

Updated: 2022-02-25

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium