[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0132Date: (C)2010-03-31   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/510408/100/0/threaded
SECUNIA-38918
ADV-2010-0743
ADV-2010-0844
FEDORA-2010-5507
FEDORA-2010-5524
FEDORA-2010-5805
SUSE-SR:2010:009
http://secunia.com/secunia_research/2010-26/
http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?r1=2342&r2=2359&pathrev=HEAD

CPE    16
cpe:/a:viewvc:viewvc:1.0.0
cpe:/a:viewvc:viewvc:1.0.9
cpe:/a:viewvc:viewvc:1.0.3
cpe:/a:viewvc:viewvc:1.1.2
...
CWE    1
CWE-79

© SecPod Technologies