Vulnerability CVE-2010-0132


Published: 2010-03-31   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SViewVC Regular Expression Search 1.1.4 Cross-Site Scripting
Secunia Research...
03.04.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Viewvc -> Viewvc 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038420.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038456.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038925.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?r1=2342&r2=2359&pathrev=HEAD
http://www.securityfocus.com/archive/1/510408/100/0/threaded
http://www.vupen.com/english/advisories/2010/0743
http://www.vupen.com/english/advisories/2010/0844

Copyright 2024, cxsecurity.com

 

Back to Top