| Vulnerability Name: | CVE-2010-0736 (CCN-56817) | ||||||||||||
| Assigned: | 2010-03-10 | ||||||||||||
| Published: | 2010-03-10 | ||||||||||||
| Updated: | 2010-03-22 | ||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in the view_queryform function in lib/viewvc.py in ViewVC before 1.0.10, and 1.1.x before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via "user-provided input." | ||||||||||||
| CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Gain Access | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2010-0736 Source: CCN Type: SA38895 ViewVC Query View Cross-Site Scripting Vulnerabilities Source: CCN Type: ViewVC Changelog Diff between revisions 2313 and 2342 (patch) Source: CONFIRM Type: UNKNOWN http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?r1=2313&r2=2342&pathrev=HEAD Source: CONFIRM Type: Patch http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2326 Source: MLIST Type: Patch [oss-security] 20100310 CVE Request: ViewVC 1.1.4 / 1.0.10 -- XSS via user-provided query form input Source: MLIST Type: Patch [oss-security] 20100316 Re: CVE Request: ViewVC 1.1.4 / 1.0.10 -- XSS via user-provided query form input Source: CCN Type: OSVDB ID: 62850 ViewVC lib/viewvc.py Multiple Parameter XSS Source: CCN Type: OSVDB ID: 63313 ViewVC Regular Expression Search Functionality XSS Source: CCN Type: BID-38650 ViewVC 'lib/viewvc.py' Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN viewvc-viewvc-xss(56817) Source: SUSE Type: SUSE-SR:2010:007 SUSE Security Summary Report | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| Oval Definitions | |||||||||||||
| |||||||||||||
| BACK | |||||||||||||