Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3303 First vendor Publication 2010-10-05
Vendor Cve Last vendor Modification 2013-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.3 allow remote authenticated administrators to inject arbitrary web script or HTML via (1) a plugin name, related to manage_plugin_uninstall.php; (2) an enumeration value or (3) a String value of a custom field, related to core/cfdefs/cfdef_standard.php; or a (4) project or (5) category name to print_all_bug_page_word.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3303

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2012-11-16 Name : Gentoo Security Advisory GLSA 201211-01 (MantisBT)
File : nvt/glsa_201211_01.nasl
2011-01-04 Name : Fedora Update for mantis FEDORA-2010-19070
File : nvt/gb_fedora_2010_19070_mantis_fc13.nasl
2010-12-02 Name : Fedora Update for mantis FEDORA-2010-15061
File : nvt/gb_fedora_2010_15061_mantis_fc14.nasl
2010-10-08 Name : MantisBT Multiple Cross-site scripting Vulnerabilities
File : nvt/gb_mantis_mult_xss_vuln.nasl
2010-10-01 Name : Fedora Update for mantis FEDORA-2010-15080
File : nvt/gb_fedora_2010_15080_mantis_fc12.nasl
2010-10-01 Name : Fedora Update for mantis FEDORA-2010-15082
File : nvt/gb_fedora_2010_15082_mantis_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68390 MantisBT print_all_bug_page_word.php Project / Category Name XSS

68389 MantisBT core/cfdefs/cfdef_standard.php Custom Field Value XSS

68388 MantisBT manage_plugin_uninstall.php Plugin Name XSS

Nessus® Vulnerability Scanner

Date Description
2012-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201211-01.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15061.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15080.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15082.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43604
CONFIRM http://www.mantisbt.org/bugs/changelog_page.php?version_id=111
http://www.mantisbt.org/bugs/view.php?id=12231
http://www.mantisbt.org/bugs/view.php?id=12232
http://www.mantisbt.org/bugs/view.php?id=12234
http://www.mantisbt.org/bugs/view.php?id=12238
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0485...
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0486...
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0486...
GENTOO http://security.gentoo.org/glsa/glsa-201211-01.xml
MLIST http://www.openwall.com/lists/oss-security/2010/09/14/12
http://www.openwall.com/lists/oss-security/2010/09/14/13
http://www.openwall.com/lists/oss-security/2010/09/14/19
http://www.openwall.com/lists/oss-security/2010/09/16/16
SECUNIA http://secunia.com/advisories/41653
http://secunia.com/advisories/51199
VUPEN http://www.vupen.com/english/advisories/2010/2535

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:13:58
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-09-05 12:13:00
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:05
  • Multiple Updates
2023-09-02 01:03:45
  • Multiple Updates
2023-08-12 12:15:33
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:07
  • Multiple Updates
2023-08-11 01:03:53
  • Multiple Updates
2023-08-06 12:12:37
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:43
  • Multiple Updates
2023-08-04 01:03:47
  • Multiple Updates
2023-07-14 12:12:39
  • Multiple Updates
2023-07-14 01:03:45
  • Multiple Updates
2023-03-29 01:14:30
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2022-10-11 12:11:17
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2021-05-04 12:12:19
  • Multiple Updates
2021-04-22 01:13:04
  • Multiple Updates
2021-01-13 12:06:09
  • Multiple Updates
2021-01-13 01:06:12
  • Multiple Updates
2020-05-23 01:42:38
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2016-04-26 20:04:35
  • Multiple Updates
2014-02-17 10:57:17
  • Multiple Updates
2013-08-27 13:19:38
  • Multiple Updates
2013-08-22 13:18:55
  • Multiple Updates
2013-05-10 23:32:06
  • Multiple Updates