Vulnerability CVE-2010-4146


Published: 2010-11-01   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in Attachmate Reflection for the Web 2008 R2 (builds 10.1.569 and earlier), 2008 R1, and 9.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Attachmate -> Reflection for the web 

 References:
http://xforce.iss.net/xforce/xfdb/62564
http://www.securityfocus.com/bid/44123
http://support.attachmate.com/techdocs/1704.html
http://secunia.com/advisories/41869
http://osvdb.org/68637

Copyright 2024, cxsecurity.com

 

Back to Top