Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2544 First vendor Publication 2010-08-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in utilities.php in Cacti before 0.8.7g, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote attackers to inject arbitrary web script or HTML via the filter parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2010-08-30 Name : Cacti Cross Site Scripting and HTML Injection Vulnerabilities
File : nvt/gb_cacti_42575.nasl
2010-08-30 Name : Mandriva Update for cacti MDVSA-2010:160 (cacti)
File : nvt/gb_mandriva_MDVSA_2010_160.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67412 Cacti on Red Hat High Performance Computing (HPC) utilities.php filter Parame...

Nessus® Vulnerability Scanner

Date Description
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-20.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote web server is running a PHP application that is affected by multip...
File : cacti_087g.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42575
CONFIRM http://cacti.net/release_notes_0_8_7g.php
http://svn.cacti.net/viewvc?view=rev&revision=6025
http://svn.cacti.net/viewvc/cacti/branches/0.8.7/utilities.php?r1=6025&r2...
https://bugzilla.redhat.com/show_bug.cgi?id=459105
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:160
MLIST http://marc.info/?l=oss-security&m=127978954522586&w=2
http://marc.info/?l=oss-security&m=128017203704299&w=2
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0635.html
SECUNIA http://secunia.com/advisories/41041
VUPEN http://www.vupen.com/english/advisories/2010/2132
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61226

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-02-13 09:29:09
  • Multiple Updates
2023-02-02 21:28:52
  • Multiple Updates
2021-05-05 01:07:08
  • Multiple Updates
2021-05-04 12:11:48
  • Multiple Updates
2021-04-22 01:12:22
  • Multiple Updates
2020-05-23 01:42:18
  • Multiple Updates
2020-05-23 00:26:04
  • Multiple Updates
2017-08-17 09:23:03
  • Multiple Updates
2016-04-26 19:56:08
  • Multiple Updates
2014-02-17 10:56:14
  • Multiple Updates
2013-05-10 23:28:19
  • Multiple Updates