Upstream information

CVE-2010-0132 at MITRE

Description

Cross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.6
Vector AV:N/AC:H/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 592932 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SR:2010:009, published Wed, 14 Apr 2010 13:00:00 +0000
  • openSUSE-SU-2010:0098-1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:22:14 2013
CVE page last modified: Fri Dec 8 16:37:12 2023