VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1482
cms_made_simple: Cross-site scripting (XSS) vulnerability in admin/e...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1482

Original

Cross-site scripting (XSS) vulnerability in admin/editprefs.php in the backend in CMS Made Simple (CMSMS) before 1.7.1 might allow remote attackers to inject arbitrary web script or HTML via the date_format_string parameter.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-12
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-13




Affected Product Tags
cpe:/a:cmsmadesimple:cms_made_simple:0.10
cpe:/a:cmsmadesimple:cms_made_simple:0.10.3
cpe:/a:cmsmadesimple:cms_made_simple:0.10.4
cpe:/a:cmsmadesimple:cms_made_simple:0.11
cpe:/a:cmsmadesimple:cms_made_simple:0.11.1
cpe:/a:cmsmadesimple:cms_made_simple:0.11.2
cpe:/a:cmsmadesimple:cms_made_simple:0.11:beta5
cpe:/a:cmsmadesimple:cms_made_simple:0.11:beta6
cpe:/a:cmsmadesimple:cms_made_simple:0.12
cpe:/a:cmsmadesimple:cms_made_simple:0.12.1
cpe:/a:cmsmadesimple:cms_made_simple:0.12.2
cpe:/a:cmsmadesimple:cms_made_simple:0.12:beta1
cpe:/a:cmsmadesimple:cms_made_simple:0.12:beta2
cpe:/a:cmsmadesimple:cms_made_simple:0.13:beta1
cpe:/a:cmsmadesimple:cms_made_simple:0.13:beta2
cpe:/a:cmsmadesimple:cms_made_simple:0.13:beta3
cpe:/a:cmsmadesimple:cms_made_simple:1.0
cpe:/a:cmsmadesimple:cms_made_simple:1.0.1
cpe:/a:cmsmadesimple:cms_made_simple:1.0.2
cpe:/a:cmsmadesimple:cms_made_simple:1.0.3
cpe:/a:cmsmadesimple:cms_made_simple:1.0.4
cpe:/a:cmsmadesimple:cms_made_simple:1.0.5
cpe:/a:cmsmadesimple:cms_made_simple:1.0.6
cpe:/a:cmsmadesimple:cms_made_simple:1.0.7
cpe:/a:cmsmadesimple:cms_made_simple:1.0.8
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta1
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta2
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta3
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta4
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta5
cpe:/a:cmsmadesimple:cms_made_simple:1.0:beta6
cpe:/a:cmsmadesimple:cms_made_simple:1.1
cpe:/a:cmsmadesimple:cms_made_simple:1.1.1
cpe:/a:cmsmadesimple:cms_made_simple:1.1.2
cpe:/a:cmsmadesimple:cms_made_simple:1.1.3.1
cpe:/a:cmsmadesimple:cms_made_simple:1.1.4.1
cpe:/a:cmsmadesimple:cms_made_simple:1.1:rc1
cpe:/a:cmsmadesimple:cms_made_simple:1.1:rc2
cpe:/a:cmsmadesimple:cms_made_simple:1.1:rc3
cpe:/a:cmsmadesimple:cms_made_simple:1.2
cpe:/a:cmsmadesimple:cms_made_simple:1.2.1
cpe:/a:cmsmadesimple:cms_made_simple:1.2.2
cpe:/a:cmsmadesimple:cms_made_simple:1.2.3
cpe:/a:cmsmadesimple:cms_made_simple:1.2.4
cpe:/a:cmsmadesimple:cms_made_simple:1.2.5
cpe:/a:cmsmadesimple:cms_made_simple:1.2:beta1
cpe:/a:cmsmadesimple:cms_made_simple:1.2:beta2
cpe:/a:cmsmadesimple:cms_made_simple:1.2:beta3
cpe:/a:cmsmadesimple:cms_made_simple:1.2:rc1
cpe:/a:cmsmadesimple:cms_made_simple:1.3
cpe:/a:cmsmadesimple:cms_made_simple:1.3.1
cpe:/a:cmsmadesimple:cms_made_simple:1.3:beta1
cpe:/a:cmsmadesimple:cms_made_simple:1.3:beta2
cpe:/a:cmsmadesimple:cms_made_simple:1.4
cpe:/a:cmsmadesimple:cms_made_simple:1.4.1
cpe:/a:cmsmadesimple:cms_made_simple:1.4:beta1
cpe:/a:cmsmadesimple:cms_made_simple:1.4:beta2
cpe:/a:cmsmadesimple:cms_made_simple:1.5
cpe:/a:cmsmadesimple:cms_made_simple:1.5.1
cpe:/a:cmsmadesimple:cms_made_simple:1.5.2
cpe:/a:cmsmadesimple:cms_made_simple:1.5.3
cpe:/a:cmsmadesimple:cms_made_simple:1.5.4
cpe:/a:cmsmadesimple:cms_made_simple:1.5:beta1
cpe:/a:cmsmadesimple:cms_made_simple:1.6
cpe:/a:cmsmadesimple:cms_made_simple:1.6.1
cpe:/a:cmsmadesimple:cms_made_simple:1.6.2
cpe:/a:cmsmadesimple:cms_made_simple:1.6.3
cpe:/a:cmsmadesimple:cms_made_simple:1.6.4
cpe:/a:cmsmadesimple:cms_made_simple:1.6.5
cpe:/a:cmsmadesimple:cms_made_simple:1.6.6
cpe:/a:cmsmadesimple:cms_made_simple:1.6.7
cpe:/a:cmsmadesimple:cms_made_simple:1.7 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 39997




BUGTRAQ 20100507 CMS Made Simple: backend cross site scripting (XSS), CVE-2010-1482




CONFIRM http://blog.cmsmadesimple.org/2010/05/01/announcing-cms-made-simple-1-7-1-escade/




MISC http://int21.de/cve/CVE-2010-1482-cmsmadesimple-xss-backend.html




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.