CVE-2012-6658

Multiple cross-site scripting (XSS) vulnerabilities in SpiceWorks 5.3.75941 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName configuration in snmpd.conf. NOTE: this entry was SPLIT from CVE-2012-2956 per ADT2 due to different vulnerability types.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spiceworks:spiceworks:5.3.75941:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-17 15:55

Updated : 2024-02-28 12:20


NVD link : CVE-2012-6658

Mitre link : CVE-2012-6658

CVE.ORG link : CVE-2012-6658


JSON object : View

Products Affected

spiceworks

  • spiceworks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')