[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2479Date: (C)2010-07-06   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-39613
SECUNIA-40431
BID-41259
http://htmlpurifier.org/news/2010/0531-4.1.1-released
http://repo.or.cz/w/htmlpurifier.git/commitdiff/18e538317a877a0509ae71a860429c41770da230
http://wiki.mahara.org/Release_Notes/1.0.15
http://wiki.mahara.org/Release_Notes/1.1.9
http://wiki.mahara.org/Release_Notes/1.2.5

CPE    49
cpe:/a:mahara:mahara:1.2.0:alpha3
cpe:/a:mahara:mahara:1.2.0:alpha1
cpe:/a:mahara:mahara:1.2.0:alpha2
cpe:/a:mahara:mahara:1.0.0
...
CWE    1
CWE-79
OVAL    5
oval:org.secpod.oval:def:100800
oval:org.secpod.oval:def:100817
oval:org.secpod.oval:def:100206
oval:org.mitre.oval:def:11886
...

© SecPod Technologies