Vulnerability CVE-2011-2770


Published: 2011-11-17   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in man2html.cgi.c in man2html 1.6, and possibly other version, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to error messages.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Robert luberda -> Man2html 

 References:
http://www.debian.org/security/2011/dsa-2335
http://secunia.com/advisories/46760
http://osvdb.org/76912
http://osdir.com/ml/general/2011-11/msg09394.html

Copyright 2024, cxsecurity.com

 

Back to Top