Executive Summary

Informations
Name CVE-2011-2150 First vendor Publication 2011-05-20
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SmarterTools SmarterStats 6.0 web server does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error and daemon pause) via vectors involving (1) certain cookies in a SiteInfoLookup action to Admin/frmSites.aspx, or certain (2) cookies or (3) parameters to (a) Client/frmViewOverviewReport.aspx, (b) Client/frmViewReports.aspx, or (c) Services/SiteAdmin.asmx, as demonstrated by a ]]>> string, related to an "XML injection" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-06-01 Name : SmarterMail Multiple Vulnerabilities May-11
File : nvt/secpod_smartermail_multiple_vuln_may11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75294 SmarterStats Services/SiteAdmin.asmx Unspecified Parameters String Data XML I...

75293 SmarterStats Client/frmViewReports.aspx Unspecified Parameters String Data XM...

75292 SmarterStats Client/frmViewOverviewReport.aspx Unspecified Parameters String ...

75291 SmarterStats Cookie Handling Multiple Script String Data XML Injection Remote...

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/240150
MISC http://www.kb.cert.org/vuls/id/MORO-8GYQR4
http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67832

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:14:33
  • Multiple Updates
2021-04-22 01:15:51
  • Multiple Updates
2020-05-23 00:28:38
  • Multiple Updates
2018-07-13 01:04:05
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2013-05-10 23:01:14
  • Multiple Updates