VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2491
roundup: Cross-site scripting (XSS) vulnerability in cgi/cli...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2491

Original

Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.14 allows remote attackers to inject arbitrary web script or HTML via the template argument to the /issue program.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-09-24
Source Information Category:
Advisory, Alert
Last Updated:
2010-09-27




Affected Product Tags
cpe:/a:roundup:roundup:0.5
cpe:/a:roundup:roundup:0.5.1
cpe:/a:roundup:roundup:0.5.2
cpe:/a:roundup:roundup:0.5.3
cpe:/a:roundup:roundup:0.5.4
cpe:/a:roundup:roundup:0.5.5
cpe:/a:roundup:roundup:0.5.6
cpe:/a:roundup:roundup:0.5.7
cpe:/a:roundup:roundup:0.5.8_stable
cpe:/a:roundup:roundup:0.5.9
cpe:/a:roundup:roundup:0.6.11
cpe:/a:roundup:roundup:1.4
cpe:/a:roundup:roundup:1.4.1
cpe:/a:roundup:roundup:1.4.10
cpe:/a:roundup:roundup:1.4.11
cpe:/a:roundup:roundup:1.4.12
cpe:/a:roundup:roundup:1.4.13 and previous versions
cpe:/a:roundup:roundup:1.4.2
cpe:/a:roundup:roundup:1.4.3
cpe:/a:roundup:roundup:1.4.4
cpe:/a:roundup:roundup:1.4.5
cpe:/a:roundup:roundup:1.4.6
cpe:/a:roundup:roundup:1.4.7
cpe:/a:roundup:roundup:1.4.8
cpe:/a:roundup:roundup:1.4.9
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 41326




CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=610861




CONFIRM http://roundup.svn.sourceforge.net/viewvc/roundup?view=revision&revision=4486




CONFIRM http://roundup.svn.sourceforge.net/viewvc/roundup/roundup/trunk/roundup/cgi/client.py?r1=4486&r2=4485&pathrev=4486




CONFIRM http://issues.roundup-tracker.org/issue2550654




CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=326395




FEDORA FEDORA-2010-12290




FEDORA FEDORA-2010-12261




FEDORA FEDORA-2010-12269




MLIST [oss-security] 20100702 CVE Request -- Roundup: XSS by processing PageTemplate template for a named page




MLIST [oss-security] 20100702 Re: CVE Request -- Roundup: XSS by processing PageTemplate template for a named page




MLIST [roundup-devel] 20100701 Roundup Issue Tracker 1.4.14 released




SECUNIA 41585




SECUNIA 40433




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.