// For flags

CVE-2012-2161

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in deferredView.jsp in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en deferredView.jsp in IBM Eclipse Help System (IEHS), tal como se utiliza en IBM Security AppScan Fuente v7.x y v8.x anterior a v8,6 y PASW Data Collection Developer Library v6.0 y v6.0.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un URL malicioso.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-04-04 CVE Reserved
  • 2012-06-20 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
7.0
Search vendor "Ibm" for product "Security Appscan Source" and version "7.0"
-
Affected
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
8.0
Search vendor "Ibm" for product "Security Appscan Source" and version "8.0"
-
Affected
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
8.0.0.1
Search vendor "Ibm" for product "Security Appscan Source" and version "8.0.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
8.0.0.2
Search vendor "Ibm" for product "Security Appscan Source" and version "8.0.0.2"
-
Affected
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
8.5
Search vendor "Ibm" for product "Security Appscan Source" and version "8.5"
-
Affected
Ibm
Search vendor "Ibm"
Security Appscan Source
Search vendor "Ibm" for product "Security Appscan Source"
8.5.0.1
Search vendor "Ibm" for product "Security Appscan Source" and version "8.5.0.1"
-
Affected
Ibm
Search vendor "Ibm"
Spss Data Collection
Search vendor "Ibm" for product "Spss Data Collection"
6.0
Search vendor "Ibm" for product "Spss Data Collection" and version "6.0"
-
Affected
Ibm
Search vendor "Ibm"
Spss Data Collection
Search vendor "Ibm" for product "Spss Data Collection"
6.0.1
Search vendor "Ibm" for product "Spss Data Collection" and version "6.0.1"
-
Affected