CVE-2012-1001 Detail

Current Description

Multiple cross-site scripting (XSS) vulnerabilities in Chyrp before 2.1.2 and before 2.5 Beta 2 allow remote attackers to inject arbitrary web script or HTML via the (1) content parameter to includes/ajax.php or (2) body parameter to includes/error.php.

Source:  MITRE
View Analysis Description

Analysis Description

Multiple cross-site scripting (XSS) vulnerabilities in Chyrp before 2.1.2 and before 2.5 Beta 2 allow remote attackers to inject arbitrary web script or HTML via the (1) content parameter to includes/ajax.php or (2) body parameter to includes/error.php.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

1 change record found – show changes

Initial Analysis12/4/2019 10:36:07 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.2
     *cpe:2.3:a:chyrp:chyrp:2.5.2:b1:*:*:*:*:*:*
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://archives.neohapsis.com/archives/bugtraq/2012-02/0121.html No Types Assigned
http://archives.neohapsis.com/archives/bugtraq/2012-02/0121.html Broken Link
Changed Reference Type
http://chyrp.net/2012/02/02/heres-whats-been-going-on-recently/ No Types Assigned
http://chyrp.net/2012/02/02/heres-whats-been-going-on-recently/ Broken Link
Changed Reference Type
http://www.securityfocus.com/bid/52115 No Types Assigned
http://www.securityfocus.com/bid/52115 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/52117 No Types Assigned
http://www.securityfocus.com/bid/52117 Third Party Advisory, VDB Entry
Changed Reference Type
https://github.com/vito/chyrp/commit/f69bd791c37e0b154c0bda16f9759ba19cc77f6c No Types Assigned
https://github.com/vito/chyrp/commit/f69bd791c37e0b154c0bda16f9759ba19cc77f6c Patch, Third Party Advisory
Changed Reference Type
https://www.htbridge.ch/advisory/HTB23073 No Types Assigned
https://www.htbridge.ch/advisory/HTB23073 Exploit, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2012-1001
NVD Published Date:
11/21/2019
NVD Last Modified:
12/04/2019