| Vulnerability Name: | CVE-2010-0132 (CCN-57402) | ||||||||||||
| Assigned: | 2010-03-30 | ||||||||||||
| Published: | 2010-03-30 | ||||||||||||
| Updated: | 2018-10-10 | ||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736. | ||||||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||
| CVSS v2 Severity: | 2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.2 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Gain Access | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2010-0132 Source: FEDORA Type: UNKNOWN FEDORA-2010-5507 Source: FEDORA Type: UNKNOWN FEDORA-2010-5524 Source: FEDORA Type: UNKNOWN FEDORA-2010-5805 Source: SUSE Type: UNKNOWN SUSE-SR:2010:009 Source: CCN Type: SA38918 ViewVC Regular Expression Search Cross-Site Scripting Vulnerability Source: SECUNIA Type: Vendor Advisory 38918 Source: CCN Type: Secunia Research 30/03/2010 ViewVC Regular Expression Search Cross-Site Scripting Source: MISC Type: Vendor Advisory http://secunia.com/secunia_research/2010-26/ Source: CONFIRM Type: UNKNOWN http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?r1=2342&r2=2359&pathrev=HEAD Source: BUGTRAQ Type: UNKNOWN 20100330 Secunia Research: ViewVC Regular Expression Search Cross-Site Scripting Source: CCN Type: BID-39053 ViewVC Regular Expression Search Cross Site Scripting Vulnerability Source: CCN Type: ViewVC Web site ViewVC: Repository Browsing Source: VUPEN Type: Patch, Vendor Advisory ADV-2010-0743 Source: VUPEN Type: UNKNOWN ADV-2010-0844 Source: XF Type: UNKNOWN vcview-res-xss(57402) Source: SUSE Type: SUSE-SR:2010:009 SUSE Security Summary Report | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| Oval Definitions | |||||||||||||
| |||||||||||||
| BACK | |||||||||||||