VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 2) [ Download XML
CVE-2010-4146
reflection_for_the_web: Cross-site scripting (XSS) vulnerability in Attachm...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4146

Original

Cross-site scripting (XSS) vulnerability in Attachmate Reflection for the Web 2008 R2 (builds 10.1.569 and earlier), 2008 R1, and 9.6 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-11-02
Source Information Category:
Advisory, Alert
Last Updated:
2010-11-03




Affected Product Tags
cpe:/a:attachmate:reflection_for_the_web:2008:r1
cpe:/a:attachmate:reflection_for_the_web:2008:r2 and previous versions
cpe:/a:attachmate:reflection_for_the_web:8.0
cpe:/a:attachmate:reflection_for_the_web:9.0
cpe:/a:attachmate:reflection_for_the_web:9.01
cpe:/a:attachmate:reflection_for_the_web:9.5
cpe:/a:attachmate:reflection_for_the_web:9.6 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 44123




CONFIRM http://support.attachmate.com/techdocs/1704.html




OSVDB 68637




SECUNIA 41869




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)




XF attachmate-unspecified-xss(62564)





Copyright © 2010 JPCERT/CC All Rights Reserved.