// For flags

CVE-2012-6272

Dell OpenManage Server Administrator - Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in Dell OpenManage Server Administrator 6.5.0.1, 7.0.0.1, and 7.1.0.1 allow remote attackers to inject arbitrary web script or HTML via the topic parameter to html/index_main.htm in (1) help/sm/en/Output/wwhelp/wwhimpl/js/, (2) help/sm/es/Output/wwhelp/wwhimpl/js/, (3) help/sm/ja/Output/wwhelp/wwhimpl/js/, (4) help/sm/de/Output/wwhelp/wwhimpl/js/, (5) help/sm/fr/Output/wwhelp/wwhimpl/js/, (6) help/sm/zh/Output/wwhelp/wwhimpl/js/, (7) help/hip/en/msgguide/wwhelp/wwhimpl/js/, or (8) help/hip/en/msgguide/wwhelp/wwhimpl/common/.

Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Dell OpenManage Server Administrator v6.5.0.1, v7.0.0.1, y v7.1.0.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro topic en html/index_main.htm in (1) help/sm/en/Output/wwhelp/wwhimpl/js/, (2) help/sm/es/Output/wwhelp/wwhimpl/js/, (3) help/sm/ja/Output/wwhelp/wwhimpl/js/, (4) help/sm/de/Output/wwhelp/wwhimpl/js/, (5) help/sm/fr/Output/wwhelp/wwhimpl/js/, (6) help/sm/zh/Output/wwhelp/wwhimpl/js/, (7) help/hip/en/msgguide/wwhelp/wwhimpl/js/, o (8)help/hip/en/msgguide/wwhelp/wwhimpl/common/.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-12-06 CVE Reserved
  • 2013-01-09 First Exploit
  • 2013-01-25 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Openmanage Server Administrator
Search vendor "Dell" for product "Openmanage Server Administrator"
6.5.0.1
Search vendor "Dell" for product "Openmanage Server Administrator" and version "6.5.0.1"
-
Affected
Dell
Search vendor "Dell"
Openmanage Server Administrator
Search vendor "Dell" for product "Openmanage Server Administrator"
7.0.0.1
Search vendor "Dell" for product "Openmanage Server Administrator" and version "7.0.0.1"
-
Affected
Dell
Search vendor "Dell"
Openmanage Server Administrator
Search vendor "Dell" for product "Openmanage Server Administrator"
7.1.0.1
Search vendor "Dell" for product "Openmanage Server Administrator" and version "7.1.0.1"
-
Affected