Vulnerability CVE-2010-2155


Published: 2010-06-03   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in zc/publisher/html.rb in ZoneCheck 2.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) xmlnode.value, (2) zc-error text, (3) $zc_version, (4) domainname in a zc-title row, different vulnerabilities than CVE-2009-4882.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zonecheck -> Zonecheck 

 References:
http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&r1=1.79&r2=1.80
https://savannah.nongnu.org/bugs/?29967
http://www.vupen.com/english/advisories/2010/1354
http://www.vupen.com/english/advisories/2010/1351
http://www.debian.org/security/2010/dsa-2056
http://secunia.com/advisories/40083
http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&view=log#rev1.80
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583290

Copyright 2024, cxsecurity.com

 

Back to Top