VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2986
wireless_control_system_software: Cross-site scripting (XSS) vulnerability in webacs/...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2986

Original

Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID CSCtf14288.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-08-10
Source Information Category:
Advisory, Alert
Last Updated:
2010-08-10




Affected Product Tags
cpe:/a:cisco:wireless_control_system_software:3.2.78.0
cpe:/a:cisco:wireless_control_system_software:4.0.155.5
cpe:/a:cisco:wireless_control_system_software:4.1
cpe:/a:cisco:wireless_control_system_software:4.1.171.0
cpe:/a:cisco:wireless_control_system_software:4.1.191.xm
cpe:/a:cisco:wireless_control_system_software:4.1.192.35m
cpe:/a:cisco:wireless_control_system_software:4.1.192.xm
cpe:/a:cisco:wireless_control_system_software:4.1.83.0
cpe:/a:cisco:wireless_control_system_software:4.1.91.0
cpe:/a:cisco:wireless_control_system_software:4.2.110.0
cpe:/a:cisco:wireless_control_system_software:4.2.128.0
cpe:/a:cisco:wireless_control_system_software:4.2.130.0
cpe:/a:cisco:wireless_control_system_software:4.2.173.0
cpe:/a:cisco:wireless_control_system_software:4.2.176.0
cpe:/a:cisco:wireless_control_system_software:4.2.209.0
cpe:/a:cisco:wireless_control_system_software:4.2.62.0
cpe:/a:cisco:wireless_control_system_software:4.2.62.11
cpe:/a:cisco:wireless_control_system_software:4.2.81.0
cpe:/a:cisco:wireless_control_system_software:4.2.97.0
cpe:/a:cisco:wireless_control_system_software:5.0.148.0
cpe:/a:cisco:wireless_control_system_software:5.0.56.0
cpe:/a:cisco:wireless_control_system_software:5.0.56.2
cpe:/a:cisco:wireless_control_system_software:5.1.151.0
cpe:/a:cisco:wireless_control_system_software:5.1.64.0
cpe:/a:cisco:wireless_control_system_software:5.1.65.4
cpe:/a:cisco:wireless_control_system_software:5.2.110.0
cpe:/a:cisco:wireless_control_system_software:5.2.125.0
cpe:/a:cisco:wireless_control_system_software:5.2.130.0
cpe:/a:cisco:wireless_control_system_software:5.2.148.0
cpe:/a:cisco:wireless_control_system_software:5.2.157.0
cpe:/a:cisco:wireless_control_system_software:6.0
cpe:/a:cisco:wireless_control_system_software:6.0.132.0
cpe:/a:cisco:wireless_control_system_software:6.0.170.0
cpe:/a:cisco:wireless_control_system_software:6.0.181.0
cpe:/a:cisco:wireless_control_system_software:6.0.182.0
cpe:/a:cisco:wireless_control_system_software:6.0.188.0 and previous versions
cpe:/a:cisco:wireless_control_system_software:7.0
cpe:/a:cisco:wireless_control_system_software:7.0.98.0
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 42216




BUGTRAQ 20100804 Cisco Wireless Control System XSS




CONFIRM http://www.cisco.com/en/US/docs/wireless/controller/release/notes/crn7.0.html




MISC http://www.tomneaves.com/Cisco_Wireless_Control_System_XSS.txt




SECUNIA 40827




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.