4.3
CVSSv2

CVE-2012-4543

Published: 04/01/2013 Updated: 08/03/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Certificate System (RHCS) prior to 8.1.3 allow remote malicious users to inject arbitrary web script or HTML via the (1) pageStart or (2) pageSize to the displayCRL script, or (3) nonce variable to the profileProcess script.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat certificate system 8.1

redhat certificate system 8.0

redhat certificate system 7.2

redhat certificate system 7.1

redhat certificate system

redhat certificate system 8

redhat certificate system 7.3

Vendor Advisories

Synopsis Moderate: pki security update Type/Severity Security Advisory: Moderate Topic Updated pki-common and pki-tps packages that fix multiple security issuesare now available for Red Hat Certificate System 81The Red Hat Security Response Team has rated this update as having moderatesecurity impact Com ...
Synopsis Moderate: pki-core security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated pki-core packages that fix multiple security issues, two bugs, andadd various enhancements are now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rate ...