VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2275
dojo: Cross-site scripting (XSS) vulnerability in dijit/t...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2275

Original

Cross-site scripting (XSS) vulnerability in dijit/tests/_testCommon.js in Dojo Toolkit SDK before 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the theme parameter, as demonstrated by an attack against dijit/tests/form/test_Button.html.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-15
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-16




Affected Product Tags
cpe:/a:dojotoolkit:dojo:0.1.0
cpe:/a:dojotoolkit:dojo:0.2.0
cpe:/a:dojotoolkit:dojo:0.2.1
cpe:/a:dojotoolkit:dojo:0.2.2
cpe:/a:dojotoolkit:dojo:0.3.0
cpe:/a:dojotoolkit:dojo:0.3.1
cpe:/a:dojotoolkit:dojo:0.4.0
cpe:/a:dojotoolkit:dojo:0.4.1
cpe:/a:dojotoolkit:dojo:0.4.2
cpe:/a:dojotoolkit:dojo:0.4.3
cpe:/a:dojotoolkit:dojo:0.9.0
cpe:/a:dojotoolkit:dojo:0.9.0:beta
cpe:/a:dojotoolkit:dojo:1.0
cpe:/a:dojotoolkit:dojo:1.0.1
cpe:/a:dojotoolkit:dojo:1.0.2
cpe:/a:dojotoolkit:dojo:1.1
cpe:/a:dojotoolkit:dojo:1.1.1
cpe:/a:dojotoolkit:dojo:1.2
cpe:/a:dojotoolkit:dojo:1.2.1
cpe:/a:dojotoolkit:dojo:1.2.2
cpe:/a:dojotoolkit:dojo:1.2.3
cpe:/a:dojotoolkit:dojo:1.3
cpe:/a:dojotoolkit:dojo:1.3.1
cpe:/a:dojotoolkit:dojo:1.3.2
cpe:/a:dojotoolkit:dojo:1.4
cpe:/a:dojotoolkit:dojo:1.4.1 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
AIXAPAR LO50994




AIXAPAR LO50896




CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21431472




CONFIRM http://bugs.dojotoolkit.org/ticket/10773




MISC http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/




SECUNIA 40007




SECUNIA 38964




VUPEN ADV-2010-1281




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.