VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2463
jamroom: Cross-site scripting (XSS) vulnerability in forum.p...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2463

Original

Cross-site scripting (XSS) vulnerability in forum.php in Jamroom before 4.1.9 allows remote attackers to inject arbitrary web script or HTML via the post_id parameter in a modify action.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-25
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-28




Affected Product Tags
cpe:/a:jamroom:jamroom:1.0
cpe:/a:jamroom:jamroom:1.0:b1
cpe:/a:jamroom:jamroom:1.0:b2
cpe:/a:jamroom:jamroom:1.0:b3
cpe:/a:jamroom:jamroom:1.0:b4
cpe:/a:jamroom:jamroom:1.0:b5
cpe:/a:jamroom:jamroom:2.0.9
cpe:/a:jamroom:jamroom:2.0.9:a
cpe:/a:jamroom:jamroom:2.6.10
cpe:/a:jamroom:jamroom:2.6.11
cpe:/a:jamroom:jamroom:2.6.12
cpe:/a:jamroom:jamroom:2.60
cpe:/a:jamroom:jamroom:2.60:rc2
cpe:/a:jamroom:jamroom:2.60:rc3
cpe:/a:jamroom:jamroom:2.61
cpe:/a:jamroom:jamroom:2.62
cpe:/a:jamroom:jamroom:2.63
cpe:/a:jamroom:jamroom:2.64
cpe:/a:jamroom:jamroom:2.65
cpe:/a:jamroom:jamroom:2.66
cpe:/a:jamroom:jamroom:2.67
cpe:/a:jamroom:jamroom:2.68
cpe:/a:jamroom:jamroom:2.69
cpe:/a:jamroom:jamroom:3.0
cpe:/a:jamroom:jamroom:3.0.1
cpe:/a:jamroom:jamroom:3.0.10
cpe:/a:jamroom:jamroom:3.0.11
cpe:/a:jamroom:jamroom:3.0.12
cpe:/a:jamroom:jamroom:3.0.13
cpe:/a:jamroom:jamroom:3.0.14
cpe:/a:jamroom:jamroom:3.0.15
cpe:/a:jamroom:jamroom:3.0.16
cpe:/a:jamroom:jamroom:3.0.17
cpe:/a:jamroom:jamroom:3.0.18
cpe:/a:jamroom:jamroom:3.0.19
cpe:/a:jamroom:jamroom:3.0.2
cpe:/a:jamroom:jamroom:3.0.20
cpe:/a:jamroom:jamroom:3.0.21
cpe:/a:jamroom:jamroom:3.0.22
cpe:/a:jamroom:jamroom:3.0.23
cpe:/a:jamroom:jamroom:3.0.24
cpe:/a:jamroom:jamroom:3.0.25
cpe:/a:jamroom:jamroom:3.0.26
cpe:/a:jamroom:jamroom:3.0.27
cpe:/a:jamroom:jamroom:3.0.28
cpe:/a:jamroom:jamroom:3.0.29
cpe:/a:jamroom:jamroom:3.0.3
cpe:/a:jamroom:jamroom:3.0.30
cpe:/a:jamroom:jamroom:3.0.4
cpe:/a:jamroom:jamroom:3.0.5
cpe:/a:jamroom:jamroom:3.0.6
cpe:/a:jamroom:jamroom:3.0.7
cpe:/a:jamroom:jamroom:3.0.8
cpe:/a:jamroom:jamroom:3.0.9
cpe:/a:jamroom:jamroom:3.0:b1
cpe:/a:jamroom:jamroom:3.0:b2
cpe:/a:jamroom:jamroom:3.0:b3
cpe:/a:jamroom:jamroom:3.0:b4
cpe:/a:jamroom:jamroom:3.0:b5
cpe:/a:jamroom:jamroom:3.0:b6
cpe:/a:jamroom:jamroom:3.0:b7
cpe:/a:jamroom:jamroom:3.0:b8
cpe:/a:jamroom:jamroom:3.1.0
cpe:/a:jamroom:jamroom:3.1.0:b1
cpe:/a:jamroom:jamroom:3.1.0:b2
cpe:/a:jamroom:jamroom:3.1.0:b3
cpe:/a:jamroom:jamroom:3.1.1
cpe:/a:jamroom:jamroom:3.1.2
cpe:/a:jamroom:jamroom:3.1.3
cpe:/a:jamroom:jamroom:3.1.4
cpe:/a:jamroom:jamroom:3.1.5
cpe:/a:jamroom:jamroom:3.2.0
cpe:/a:jamroom:jamroom:3.2.1
cpe:/a:jamroom:jamroom:3.2.2
cpe:/a:jamroom:jamroom:3.2.3
cpe:/a:jamroom:jamroom:3.2.4
cpe:/a:jamroom:jamroom:3.2.5
cpe:/a:jamroom:jamroom:3.2.6
cpe:/a:jamroom:jamroom:3.3.0
cpe:/a:jamroom:jamroom:3.3.1
cpe:/a:jamroom:jamroom:3.3.2
cpe:/a:jamroom:jamroom:3.3.3
cpe:/a:jamroom:jamroom:3.3.4
cpe:/a:jamroom:jamroom:3.3.5
cpe:/a:jamroom:jamroom:3.3.6
cpe:/a:jamroom:jamroom:3.3.7
cpe:/a:jamroom:jamroom:3.3.8
cpe:/a:jamroom:jamroom:3.4.0
cpe:/a:jamroom:jamroom:4.0.10
cpe:/a:jamroom:jamroom:4.0.11
cpe:/a:jamroom:jamroom:4.0.12
cpe:/a:jamroom:jamroom:4.0.13
cpe:/a:jamroom:jamroom:4.0.14
cpe:/a:jamroom:jamroom:4.0.2
cpe:/a:jamroom:jamroom:4.0.3
cpe:/a:jamroom:jamroom:4.0.4
cpe:/a:jamroom:jamroom:4.0.5
cpe:/a:jamroom:jamroom:4.0.6
cpe:/a:jamroom:jamroom:4.0.7
cpe:/a:jamroom:jamroom:4.0.8
cpe:/a:jamroom:jamroom:4.0.9
cpe:/a:jamroom:jamroom:4.1.0
cpe:/a:jamroom:jamroom:4.1.1
cpe:/a:jamroom:jamroom:4.1.2
cpe:/a:jamroom:jamroom:4.1.3
cpe:/a:jamroom:jamroom:4.1.4
cpe:/a:jamroom:jamroom:4.1.5
cpe:/a:jamroom:jamroom:4.1.6
cpe:/a:jamroom:jamroom:4.1.7
cpe:/a:jamroom:jamroom:4.1.8 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 41071




CONFIRM http://www.jamroom.net/index.php?m=td_tracker&o=view&id=1756




MISC http://www.htbridge.ch/advisory/xss_vulnerability_in_jamroom.html




SECUNIA 40259




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.