CVE-2012-2683

Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML on certain pages."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trevor_mckay:cumin:*:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.3160-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.4369-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.4410-2:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.4494-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.4794-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.4916-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5033-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5037-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5054-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5068-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5092-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5098-2:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5105-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5137-1:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5137-2:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5137-3:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5137-4:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5137-5:*:*:*:*:*:*:*
cpe:2.3:a:trevor_mckay:cumin:0.1.5192-1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

History

13 Feb 2023, 00:25

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1278', 'name': 'https://access.redhat.com/errata/RHSA-2012:1278', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1281', 'name': 'https://access.redhat.com/errata/RHSA-2012:1281', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-2683', 'name': 'https://access.redhat.com/security/cve/CVE-2012-2683', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=830243', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=830243', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2012-2683 cumin: multiple XSS flaws Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML on certain pages."

02 Feb 2023, 18:15

Type Values Removed Values Added
Summary Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML on certain pages." CVE-2012-2683 cumin: multiple XSS flaws
References
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1278 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1281 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-2683 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=830243 -
CPE cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Information

Published : 2012-09-28 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2683

Mitre link : CVE-2012-2683

CVE.ORG link : CVE-2012-2683


JSON object : View

Products Affected

redhat

  • enterprise_mrg

trevor_mckay

  • cumin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')