CVE-2010-2155

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in zc/publisher/html.rb in ZoneCheck 2.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) xmlnode.value, (2) zc-error text, (3) $zc_version, (4) domainname in a zc-title row, different vulnerabilities than CVE-2009-4882.

References

https://savannah.nongnu.org/bugs/?29967

http://www.vupen.com/english/advisories/2010/1354

http://www.vupen.com/english/advisories/2010/1351

http://www.debian.org/security/2010/dsa-2056

http://secunia.com/advisories/40083

http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&view=log#rev1.80

http://cvs.savannah.gnu.org/viewvc/zonecheck/zc/publisher/html.rb?root=zonecheck&r1=1.79&r2=1.80

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583290

Details

Source: Mitre, NVD

Published: 2010-06-03

Updated: 2010-06-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium