Vulnerability Name:

CVE-2010-3841 (CCN-62557)

Assigned:2010-10-14
Published:2010-10-14
Updated:2017-08-17
Summary:Multiple cross-site scripting (XSS) vulnerabilities in lib/TWiki.pm in TWiki before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the rev parameter to the view script or (2) the query string to the login script.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-3841

Source: CCN
Type: SA41796
TWiki Multiple Cross-Site Scripting Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
41796

Source: CCN
Type: Twiki Security Alert CVE-2010-3841
XSS Vulnerability with rev parameter & login script

Source: CONFIRM
Type: Exploit, Patch, Vendor Advisory
http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2010-3841

Source: CCN
Type: OSVDB ID: 68650
TWiki bin/view rev Parameter XSS

Source: CCN
Type: OSVDB ID: 68651
TWiki bin/login Multiple Parameter XSS

Source: BID
Type: Exploit
44103

Source: CCN
Type: BID-44103
TWiki Multiple Cross Site Scripting Vulnerabilities

Source: CCN
Type: TWiki Web site
TWiki - the Open Source Enterprise Wiki and Web 2.0 Application Platform

Source: XF
Type: UNKNOWN
twiki-multiple-xss(62557)

Source: XF
Type: UNKNOWN
twiki-multiple-xss(62557)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:twiki:twiki:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:*:*:*:*:*:*:*:* (Version <= 5.0.0)
  • OR cpe:/a:twiki:twiki:2000-12-01:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2001-09-01:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2001-12-01:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2003-02-01:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2004-09-01:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2004-09-02:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2004-09-03:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:2004-09-04:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:twiki:twiki:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:twiki:twiki:4.3.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    twiki twiki 4.0.0
    twiki twiki 4.0.1
    twiki twiki 4.0.2
    twiki twiki 4.0.3
    twiki twiki 4.0.4
    twiki twiki 4.0.5
    twiki twiki 4.1.0
    twiki twiki 4.1.1
    twiki twiki 4.1.2
    twiki twiki 4.2.2
    twiki twiki 4.2.3
    twiki twiki 4.2.4
    twiki twiki 4.3.0
    twiki twiki 4.3.1
    twiki twiki 4.3.2
    twiki twiki *
    twiki twiki 2000-12-01
    twiki twiki 2001-09-01
    twiki twiki 2001-12-01
    twiki twiki 2003-02-01
    twiki twiki 2004-09-01
    twiki twiki 2004-09-02
    twiki twiki 2004-09-03
    twiki twiki 2004-09-04
    twiki twiki 4.0.0
    twiki twiki 4.0.1
    twiki twiki 4.0.2
    twiki twiki 4.0.3
    twiki twiki 4.0.4
    twiki twiki 4.0.5
    twiki twiki 4.1.0
    twiki twiki 4.1.2
    twiki twiki 4.2.0
    twiki twiki 4.1.1
    twiki twiki 4.2.1
    twiki twiki 4.2.2
    twiki twiki 4.2.3
    twiki twiki 4.2.4
    twiki twiki 4.3.0
    twiki twiki 4.3.1
    twiki twiki 4.3.2