Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1195 First vendor Publication 2010-03-31
Vendor Cve Last vendor Modification 2010-04-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the htmlscrubber component in ikiwiki 2.x before 2.53.5 and 3.x before 3.20100312 allows remote attackers to inject arbitrary web script or HTML via a crafted data:image/svg+xml URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69

OpenVAS Exploits

Date Description
2010-04-06 Name : Ikiwiki 'htmlscrubber' Cross Site Scripting Vulnerability
File : nvt/gb_ikiwiki_htmlscrubber_xss_vuln.nasl
2010-03-30 Name : Debian Security Advisory DSA 2020-1 (ikiwiki)
File : nvt/deb_2020_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63024 ikiwiki htmlscrubber Component data:image/svg+xml URI XSS

Nessus® Vulnerability Scanner

Date Description
2010-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2020.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ikiwiki.info/security/#index36h2
DEBIAN http://www.debian.org/security/2010/dsa-2020
SECUNIA http://secunia.com/advisories/38983
http://secunia.com/advisories/39048
VUPEN http://www.vupen.com/english/advisories/2010/0662

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:11:23
  • Multiple Updates
2021-04-22 01:11:56
  • Multiple Updates
2020-05-23 00:25:31
  • Multiple Updates
2016-04-26 19:42:14
  • Multiple Updates
2014-02-17 10:54:30
  • Multiple Updates
2013-05-10 23:21:33
  • Multiple Updates