3.5
LOW
CVE-2012-6149
Spacewalk Red Hat Network Satellite XSS Injection
Description

Multiple cross-site scripting (XSS) vulnerabilities in systems/sdc/notes.jsp in Spacewalk and Red Hat Network (RHN) Satellite 5.6 allow remote attackers to inject arbitrary web script or HTML via the (1) subject or (2) content values of a note in a system.addNote XML-RPC call.

INFO

Published Date :

Feb. 14, 2014, 3:55 p.m.

Last Modified :

Feb. 25, 2022, 7:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2012-6149 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat satellite
2 Redhat satellite_5_managed_db
3 Redhat spacewalk-java
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-6149.

URL Resource
http://rhn.redhat.com/errata/RHSA-2014-0148.html Vendor Advisory
http://secunia.com/advisories/56952 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=882000 Issue Tracking Vendor Advisory
https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f Patch Third Party Advisory
https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85 Exploit Patch
https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6149 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6149 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/56952 No Types Assigned http://secunia.com/advisories/56952 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=882000 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=882000 Issue Tracking, Vendor Advisory
    Changed Reference Type https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f No Types Assigned https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f Patch, Third Party Advisory
    Changed Reference Type https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html No Types Assigned https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite_5_managed_db:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:spacewalk-java:2.0.2-57:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:network_satellite:5.6:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 14, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6149 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-6149 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.00%

score

0.45962

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability