Vulnerability CVE-2011-1077


Published: 2011-06-02   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Apache Archiva Multiple XSS vulnerability
Deng Ching
04.06.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apache -> Archiva 

 References:
http://archiva.apache.org/docs/1.3.5/release-notes.html
http://archiva.apache.org/security.html
http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0531.html
http://securityreason.com/securityalert/8267
http://www.securityfocus.com/archive/1/518167/100/0/threaded
http://www.securityfocus.com/bid/48011
https://exchange.xforce.ibmcloud.com/vulnerabilities/67672

Copyright 2024, cxsecurity.com

 

Back to Top