VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2957
serendipity: Cross-site scripting (XSS) vulnerability in Serendi...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2957

Original

Cross-site scripting (XSS) vulnerability in Serendipity before 1.5.4, when "Remember me" logins are enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-09-10
Source Information Category:
Advisory, Alert
Last Updated:
2010-09-10




Affected Product Tags
cpe:/a:s9y:serendipity:0.3
cpe:/a:s9y:serendipity:0.4
cpe:/a:s9y:serendipity:0.5
cpe:/a:s9y:serendipity:0.5:pl1
cpe:/a:s9y:serendipity:0.6
cpe:/a:s9y:serendipity:0.6:pl1
cpe:/a:s9y:serendipity:0.6:pl2
cpe:/a:s9y:serendipity:0.6:pl3
cpe:/a:s9y:serendipity:0.6:rc1
cpe:/a:s9y:serendipity:0.6:rc2
cpe:/a:s9y:serendipity:0.7
cpe:/a:s9y:serendipity:0.7.1
cpe:/a:s9y:serendipity:0.7:beta1
cpe:/a:s9y:serendipity:0.7:beta2
cpe:/a:s9y:serendipity:0.7:beta3
cpe:/a:s9y:serendipity:0.7:beta4
cpe:/a:s9y:serendipity:0.7:rc1
cpe:/a:s9y:serendipity:0.8
cpe:/a:s9y:serendipity:0.8.1
cpe:/a:s9y:serendipity:0.8.2
cpe:/a:s9y:serendipity:0.8.3
cpe:/a:s9y:serendipity:0.8.4
cpe:/a:s9y:serendipity:0.8.5
cpe:/a:s9y:serendipity:0.8:beta5
cpe:/a:s9y:serendipity:0.8:beta6
cpe:/a:s9y:serendipity:0.8:beta6_snapshot
cpe:/a:s9y:serendipity:0.9
cpe:/a:s9y:serendipity:0.9.1
cpe:/a:s9y:serendipity:1.0
cpe:/a:s9y:serendipity:1.0.1
cpe:/a:s9y:serendipity:1.0.2
cpe:/a:s9y:serendipity:1.0.3
cpe:/a:s9y:serendipity:1.0.4
cpe:/a:s9y:serendipity:1.0:beta1
cpe:/a:s9y:serendipity:1.0:beta2
cpe:/a:s9y:serendipity:1.0:beta3
cpe:/a:s9y:serendipity:1.1
cpe:/a:s9y:serendipity:1.1.1
cpe:/a:s9y:serendipity:1.1.2
cpe:/a:s9y:serendipity:1.1.3
cpe:/a:s9y:serendipity:1.1.4
cpe:/a:s9y:serendipity:1.1:beta1
cpe:/a:s9y:serendipity:1.2
cpe:/a:s9y:serendipity:1.2.1
cpe:/a:s9y:serendipity:1.2:beta5
cpe:/a:s9y:serendipity:1.3
cpe:/a:s9y:serendipity:1.3.1
cpe:/a:s9y:serendipity:1.4
cpe:/a:s9y:serendipity:1.4.1
cpe:/a:s9y:serendipity:1.5
cpe:/a:s9y:serendipity:1.5.1
cpe:/a:s9y:serendipity:1.5.2
cpe:/a:s9y:serendipity:1.5.3 and previous versions
cpe:/a:s9y:serendipity:1.5:beta1
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

X High [?]
Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
CONFIRM http://blog.s9y.org/archives/223-Serendipity-1.5.4-released.html




MISC http://www.htbridge.ch/advisory/xss_vulnerability_in_serendipity.html




MLIST [oss-security] 20100831 Re: CVE request: serendipity < 1.5.4 xss




MLIST [oss-security] 20100829 CVE request: serendipity < 1.5.4 xss




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.