Vulnerability CVE-2010-2479


Published: 2010-07-06   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mahara -> Mahara 
Htmlpurifier -> Htmlpurifier 

 References:
http://www.securityfocus.com/bid/41259
http://htmlpurifier.org/news/2010/0531-4.1.1-released
http://wiki.mahara.org/Release_Notes/1.2.5
http://wiki.mahara.org/Release_Notes/1.1.9
http://wiki.mahara.org/Release_Notes/1.0.15
http://secunia.com/advisories/40431
http://secunia.com/advisories/39613
http://repo.or.cz/w/htmlpurifier.git/commitdiff/18e538317a877a0509ae71a860429c41770da230

Copyright 2024, cxsecurity.com

 

Back to Top