VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2273
dojo: Multiple cross-site scripting (XSS) vulnerabilities...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2273

Original

Multiple cross-site scripting (XSS) vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, and util/buildscripts/jslib/buildUtil.js, as demonstrat...

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-15
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-16




Affected Product Tags
cpe:/a:dojotoolkit:dojo:1.0
cpe:/a:dojotoolkit:dojo:1.0.1
cpe:/a:dojotoolkit:dojo:1.0.2
cpe:/a:dojotoolkit:dojo:1.1
cpe:/a:dojotoolkit:dojo:1.1.1
cpe:/a:dojotoolkit:dojo:1.2
cpe:/a:dojotoolkit:dojo:1.2.1
cpe:/a:dojotoolkit:dojo:1.2.2
cpe:/a:dojotoolkit:dojo:1.2.3
cpe:/a:dojotoolkit:dojo:1.3
cpe:/a:dojotoolkit:dojo:1.3.1
cpe:/a:dojotoolkit:dojo:1.3.2
cpe:/a:dojotoolkit:dojo:1.4
cpe:/a:dojotoolkit:dojo:1.4.1
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
AIXAPAR LO50994




CONFIRM http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/




CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21431472




CONFIRM http://bugs.dojotoolkit.org/ticket/10773




MISC http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/




SECUNIA 40007




SECUNIA 38964




VUPEN ADV-2010-1281




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.