VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2147
com_mycar: Cross-site scripting (XSS) vulnerability in the My ...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2147

Original

Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-03
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-04




Affected Product Tags
cpe:/a:joomla:joomla%21
cpe:/a:unisoft:com_mycar:1.0
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 40430




MISC http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt




MISC http://www.exploit-db.com/exploits/12779




OSVDB 65000




SECUNIA 39983




VUPEN ADV-2010-1271




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)




XF mycar-index-xss(58976)





Copyright © 2010 JPCERT/CC All Rights Reserved.