CVE-2012-6149

Multiple cross-site scripting (XSS) vulnerabilities in systems/sdc/notes.jsp in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) content values of a note in a system.addNote XML-RPC call.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_5_managed_db:5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:spacewalk-java:2.0.2-57:*:*:*:*:*:*:*

History

25 Feb 2022, 19:04

Type Values Removed Values Added
First Time Redhat satellite 5 Managed Db
Redhat spacewalk-java
CPE cpe:2.3:a:redhat:spacewalk-java:2.0.2-57:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_5_managed_db:5.6:*:*:*:*:*:*:*
References (SECUNIA) http://secunia.com/advisories/56952 - (SECUNIA) http://secunia.com/advisories/56952 - Third Party Advisory
References (SUSE) https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html - (SUSE) https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html - Vendor Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=882000 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=882000 - Issue Tracking, Vendor Advisory
References (CONFIRM) https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f - (CONFIRM) https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f - Patch, Third Party Advisory

03 Feb 2022, 16:26

Type Values Removed Values Added
First Time Redhat satellite
CPE cpe:2.3:a:redhat:network_satellite:5.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*

Information

Published : 2014-02-14 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-6149

Mitre link : CVE-2012-6149

CVE.ORG link : CVE-2012-6149


JSON object : View

Products Affected

redhat

  • satellite_5_managed_db
  • spacewalk-java
  • satellite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')