VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1905
consona_live_assistance, consona_dynamic_agent, consona_subscriber_assistance: Multiple cross-site scripting (XSS) vulnerabilities...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1905

Original

Multiple cross-site scripting (XSS) vulnerabilities in Consona Live Assistance, Dynamic Agent, and Subscriber Assistance allow remote attackers to inject arbitrary web script or HTML via crafted input to ASP pages, as demonstrated using the backurl parameter to sdccommon/verify/asp/n6plugindestructor.asp.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-12
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-12




Affected Product Tags
cpe:/a:consona:consona_dynamic_agent:-:-:enterprise
cpe:/a:consona:consona_dynamic_agent:-:-:marketing
cpe:/a:consona:consona_dynamic_agent:-:-:support
cpe:/a:consona:consona_live_assistance
cpe:/a:consona:consona_subscriber_assistance
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
VU#602801




BID 39999




BUGTRAQ 20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities




CONFIRM http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf




MISC http://www.wintercore.com/downloads/rootedcon_0day.pdf




MISC http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html




SECUNIA 39740




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.