CVE-2011-2770

medium

Description

Cross-site scripting (XSS) vulnerability in man2html.cgi.c in man2html 1.6, and possibly other version, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to error messages.

References

http://www.debian.org/security/2011/dsa-2335

http://secunia.com/advisories/46760

http://osvdb.org/76912

http://osdir.com/ml/general/2011-11/msg09394.html

Details

Source: Mitre, NVD

Published: 2011-11-17

Updated: 2011-11-21

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium