Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2046 First vendor Publication 2010-05-25
Vendor Cve Last vendor Modification 2010-05-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via (1) the DOMAINID parameter to server/cookies.php or (2) the SERVER parameter to server/index.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2046

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
64749 ActiveHelper LiveHelp Component for Joomla! administrator/components/com_acti...

ActiveHelper LiveHelp Component for Joomla! contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the 'DOMAINID' parameter upon submission to the 'administrator/components/com_activehelper_livehelp/server/cookies.php' script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40278
MISC http://packetstormsecurity.org/1005-exploits/joomlaactivehelper-xss.txt
http://www.xenuser.org/2010/05/19/joomla-component-activehelper-livehelp-xss-...
http://xenuser.org/documents/security/joomla_com_activehelper_livehelp_xss.txt
SECUNIA http://secunia.com/advisories/39870

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 00:25:52
  • Multiple Updates
2016-06-29 00:13:14
  • Multiple Updates
2016-04-26 19:51:10
  • Multiple Updates
2013-05-10 23:25:59
  • Multiple Updates