Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2479 First vendor Publication 2010-07-06
Vendor Cve Last vendor Modification 2010-07-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2479

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11886
 
Oval ID: oval:org.mitre.oval:def:11886
Title: DSA-2067 mahara -- several vulnerabilities
Description: Several vulnerabilities were discovered in mahara, an electronic portfolio, weblog, and resume builder. The following Common Vulnerabilities and Exposures project ids identify them: Multiple pages performed insufficient input sanitising, making them vulnerable to cross-site scripting attacks. Multiple forms lacked protection against cross-site request forgery attacks, therefore making them vulnerable. Gregor Anzelj discovered that it was possible to accidentally configure an installation of mahara that allows access to another user's account without a password. Certain Internet Explorer-specific cross-site scripting vulnerabilities were discovered in HTML Purifier, of which a copy is included in the mahara package.
Family: unix Class: patch
Reference(s): DSA-2067
CVE-2010-1667
CVE-2010-1668
CVE-2010-1670
CVE-2010-2479
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): mahara
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13104
 
Oval ID: oval:org.mitre.oval:def:13104
Title: DSA-2067-1 mahara -- several
Description: Several vulnerabilities were discovered in mahara, an electronic portfolio, weblog, and resume builder. The following Common Vulnerabilities and Exposures project ids identify them: CVE-2010-1667 Multiple pages performed insufficient input sanitising, making them vulnerable to cross-site scripting attacks. CVE-2010-1668 Multiple forms lacked protection against cross-site request forgery attacks, therefore making them vulnerable. CVE-2010-1670 Gregor Anzelj discovered that it was possible to accidentally configure an installation of mahara that allows access to another user's account without a password. CVE-2010-2479 Certain Internet Explorer-specific cross-site scripting vulnerabilities were discovered in HTML Purifier, of which a copy is included in the mahara package. For the stable distribution, the problems have been fixed in version 1.0.4-4+lenny6. For the testing distribution, the problems will be fixed soon. For the unstable distribution, the problems have been fixed in version 1.2.5. We recommend that you upgrade your mahara packages.
Family: unix Class: patch
Reference(s): DSA-2067-1
CVE-2010-1667
CVE-2010-1668
CVE-2010-1670
CVE-2010-2479
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): mahara
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75
Application 50

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for moodle FEDORA-2010-13396
File : nvt/gb_fedora_2010_13396_moodle_fc14.nasl
2010-08-24 Name : Fedora Update for moodle FEDORA-2010-13250
File : nvt/gb_fedora_2010_13250_moodle_fc13.nasl
2010-08-24 Name : Fedora Update for moodle FEDORA-2010-13254
File : nvt/gb_fedora_2010_13254_moodle_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64113 HTML Purifier Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13396.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13250.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13254.nasl - Type : ACT_GATHER_INFO
2010-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41259
CONFIRM http://htmlpurifier.org/news/2010/0531-4.1.1-released
http://repo.or.cz/w/htmlpurifier.git/commitdiff/18e538317a877a0509ae71a860429...
http://wiki.mahara.org/Release_Notes/1.0.15
http://wiki.mahara.org/Release_Notes/1.1.9
http://wiki.mahara.org/Release_Notes/1.2.5
SECUNIA http://secunia.com/advisories/39613
http://secunia.com/advisories/40431

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:13:33
  • Multiple Updates
2024-02-01 12:03:42
  • Multiple Updates
2023-09-05 12:12:37
  • Multiple Updates
2023-09-05 01:03:33
  • Multiple Updates
2023-09-02 12:12:40
  • Multiple Updates
2023-09-02 01:03:36
  • Multiple Updates
2023-08-12 12:15:02
  • Multiple Updates
2023-08-12 01:03:35
  • Multiple Updates
2023-08-11 12:12:43
  • Multiple Updates
2023-08-11 01:03:43
  • Multiple Updates
2023-08-06 12:12:14
  • Multiple Updates
2023-08-06 01:03:37
  • Multiple Updates
2023-08-04 12:12:19
  • Multiple Updates
2023-08-04 01:03:38
  • Multiple Updates
2023-07-14 12:12:15
  • Multiple Updates
2023-07-14 01:03:36
  • Multiple Updates
2023-03-29 01:14:02
  • Multiple Updates
2023-03-28 12:03:42
  • Multiple Updates
2022-10-11 12:10:56
  • Multiple Updates
2022-10-11 01:03:24
  • Multiple Updates
2021-05-05 01:07:08
  • Multiple Updates
2021-05-04 12:11:48
  • Multiple Updates
2021-04-22 01:12:20
  • Multiple Updates
2020-05-23 01:42:17
  • Multiple Updates
2020-05-23 00:26:02
  • Multiple Updates
2016-04-26 19:55:31
  • Multiple Updates
2014-02-17 10:56:08
  • Multiple Updates
2013-05-10 23:28:01
  • Multiple Updates