Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800746
Category:Web application abuses
Title:Ikiwiki 'htmlscrubber' Cross Site Scripting Vulnerability
Summary:This host is installed Ikiwiki and is prone to Cross Site; Scripting vulnerability.
Description:Summary:
This host is installed Ikiwiki and is prone to Cross Site
Scripting vulnerability.

Vulnerability Insight:
The flaw is caused by an input validation error in the htmlscrubber component
when processing 'data:image/svg+xml' URIs.

Vulnerability Impact:
Successful exploitation will let the attacker execute arbitrary script code,
in a user's browser session in the context of an affected site.

Affected Software/OS:
ikiwiki versions 2.x through 2.53.4 and 3.x through 3.20100311

Solution:
Upgrade to ikiwiki version 2.53.5 or 3.20100312

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1195
Debian Security Information: DSA-2020 (Google Search)
http://www.debian.org/security/2010/dsa-2020
http://secunia.com/advisories/38983
http://secunia.com/advisories/39048
http://www.vupen.com/english/advisories/2010/0662
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.