Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2510 First vendor Publication 2011-07-14
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the RSS embedding feature in DokuWiki before 2011-05-25a Rincewind allows remote attackers to inject arbitrary web script or HTML via a link.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2510

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15193
 
Oval ID: oval:org.mitre.oval:def:15193
Title: DSA-2320-1 dokuwiki -- regression fix
Description: The dokuwiki update included in Debian Lenny 5.0.9 to address a cross site scripting issue had a regression rendering links to external websites broken. This update corrects that regression.
Family: unix Class: patch
Reference(s): DSA-2320-1
CVE-2011-2510
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dokuwiki
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2011-10-16 Name : Debian Security Advisory DSA 2320-1 (dokuwiki)
File : nvt/deb_2320_1.nasl
2011-07-12 Name : Fedora Update for dokuwiki FEDORA-2011-8831
File : nvt/gb_fedora_2011_8831_dokuwiki_fc15.nasl
2011-07-08 Name : Fedora Update for dokuwiki FEDORA-2011-8816
File : nvt/gb_fedora_2011_8816_dokuwiki_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73200 DokuWiki RSS Link rss Tag XSS

DokuWiki contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input passed via the 'rss' tag when adding an RSS Link. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-07.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2320.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8816.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8831.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48364
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631818
https://bugzilla.redhat.com/show_bug.cgi?id=717146
DEBIAN http://www.debian.org/security/2011/dsa-2320
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062380.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062389.html
GENTOO http://security.gentoo.org/glsa/glsa-201301-07.xml
MISC http://www.certa.ssi.gouv.fr/site/CERTA-2011-AVI-366/CERTA-2011-AVI-366.html
http://www.dokuwiki.org/changes
MLIST http://www.freelists.org/post/dokuwiki/Hotfix-Release-20110525a-Rincewind
http://www.openwall.com/lists/oss-security/2011/06/28/5
http://www.openwall.com/lists/oss-security/2011/06/29/13
SECUNIA http://secunia.com/advisories/45009
http://secunia.com/advisories/45190
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68122

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:08:30
  • Multiple Updates
2021-05-04 12:14:43
  • Multiple Updates
2021-04-22 01:16:02
  • Multiple Updates
2020-05-23 01:44:49
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2019-09-25 01:04:01
  • Multiple Updates
2019-09-24 01:03:51
  • Multiple Updates
2017-08-29 09:23:17
  • Multiple Updates
2016-04-26 20:51:46
  • Multiple Updates
2014-02-17 11:03:19
  • Multiple Updates
2013-08-22 13:18:57
  • Multiple Updates
2013-05-10 23:03:09
  • Multiple Updates