cve-2010-2574
Vulnerability from cvelistv5
Published
2010-08-09 20:00
Modified
2024-08-07 02:39
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action.
References
PSIRT-CNA@flexerasoftware.comhttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html
PSIRT-CNA@flexerasoftware.comhttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html
PSIRT-CNA@flexerasoftware.comhttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/40832Vendor Advisory
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/41653
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/secunia_research/2010-103/Vendor Advisory
PSIRT-CNA@flexerasoftware.comhttp://www.mantisbt.org/bugs/changelog_page.php?version_id=111
PSIRT-CNA@flexerasoftware.comhttp://www.mantisbt.org/bugs/view.php?id=12230
PSIRT-CNA@flexerasoftware.comhttp://www.openwall.com/lists/oss-security/2010/09/14/12
PSIRT-CNA@flexerasoftware.comhttp://www.openwall.com/lists/oss-security/2010/09/14/13
PSIRT-CNA@flexerasoftware.comhttp://www.securityfocus.com/archive/1/512886/100/0/threaded
PSIRT-CNA@flexerasoftware.comhttp://www.vupen.com/english/advisories/2010/2535
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40832Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41653
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/secunia_research/2010-103/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mantisbt.org/bugs/changelog_page.php?version_id=111
af854a3a-2127-422b-91ae-364da2661108http://www.mantisbt.org/bugs/view.php?id=12230
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/14/12
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/14/13
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/512886/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2535
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.761Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2010-103/"
          },
          {
            "name": "FEDORA-2010-15080",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html"
          },
          {
            "name": "FEDORA-2010-15082",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
          },
          {
            "name": "41653",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41653"
          },
          {
            "name": "ADV-2010-2535",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2535"
          },
          {
            "name": "40832",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40832"
          },
          {
            "name": "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/14/12"
          },
          {
            "name": "20100805 Secunia Research: MantisBT \"Add Category\" Script Insertion Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/512886/100/0/threaded"
          },
          {
            "name": "FEDORA-2010-15061",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
          },
          {
            "name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/14/13"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mantisbt.org/bugs/view.php?id=12230"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2010-103/"
        },
        {
          "name": "FEDORA-2010-15080",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html"
        },
        {
          "name": "FEDORA-2010-15082",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
        },
        {
          "name": "41653",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41653"
        },
        {
          "name": "ADV-2010-2535",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2535"
        },
        {
          "name": "40832",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40832"
        },
        {
          "name": "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/14/12"
        },
        {
          "name": "20100805 Secunia Research: MantisBT \"Add Category\" Script Insertion Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/512886/100/0/threaded"
        },
        {
          "name": "FEDORA-2010-15061",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
        },
        {
          "name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/14/13"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mantisbt.org/bugs/view.php?id=12230"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2010-2574",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://secunia.com/secunia_research/2010-103/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2010-103/"
            },
            {
              "name": "FEDORA-2010-15080",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html"
            },
            {
              "name": "FEDORA-2010-15082",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
            },
            {
              "name": "41653",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41653"
            },
            {
              "name": "ADV-2010-2535",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2535"
            },
            {
              "name": "40832",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40832"
            },
            {
              "name": "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/14/12"
            },
            {
              "name": "20100805 Secunia Research: MantisBT \"Add Category\" Script Insertion Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/512886/100/0/threaded"
            },
            {
              "name": "FEDORA-2010-15061",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
            },
            {
              "name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/14/13"
            },
            {
              "name": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111",
              "refsource": "CONFIRM",
              "url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
            },
            {
              "name": "http://www.mantisbt.org/bugs/view.php?id=12230",
              "refsource": "CONFIRM",
              "url": "http://www.mantisbt.org/bugs/view.php?id=12230"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2010-2574",
    "datePublished": "2010-08-09T20:00:00",
    "dateReserved": "2010-07-01T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.761Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A66AB537-6FBA-4A51-B10C-BF61F54BC01B\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad de ejecuci\\u00f3n de secuencias de comandos en sitios cruzados (XSS) en manage_proj_cat_add.php en MantisBT v1.2.2 permite a administradores autenticados remotamente inyectar c\\u00f3digo web o HTML de su elecci\\u00f3n a trav\\u00e9s del par\\u00e1metro \\\"name\\\" en una acci\\u00f3n \\\"Add Category\\\".\"}]",
      "evaluatorImpact": "Per: http://secunia.com/secunia_research/2010-103/\r\n\r\n\"Successful exploitation requires \"manager\" permissions.\"",
      "id": "CVE-2010-2574",
      "lastModified": "2024-11-21T01:16:55.953",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:S/C:N/I:P/A:N\", \"baseScore\": 2.1, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2010-08-10T12:23:06.067",
      "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://secunia.com/advisories/40832\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/41653\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://secunia.com/secunia_research/2010-103/\", \"source\": \"PSIRT-CNA@flexerasoftware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.mantisbt.org/bugs/changelog_page.php?version_id=111\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.mantisbt.org/bugs/view.php?id=12230\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/14/12\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/14/13\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.securityfocus.com/archive/1/512886/100/0/threaded\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2010/2535\", \"source\": \"PSIRT-CNA@flexerasoftware.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/40832\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/41653\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/secunia_research/2010-103/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.mantisbt.org/bugs/changelog_page.php?version_id=111\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mantisbt.org/bugs/view.php?id=12230\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/14/12\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/14/13\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/512886/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2010/2535\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-2574\",\"sourceIdentifier\":\"PSIRT-CNA@flexerasoftware.com\",\"published\":\"2010-08-10T12:23:06.067\",\"lastModified\":\"2024-11-21T01:16:55.953\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en manage_proj_cat_add.php en MantisBT v1.2.2 permite a administradores autenticados remotamente inyectar c\u00f3digo web o HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro \\\"name\\\" en una acci\u00f3n \\\"Add Category\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:S/C:N/I:P/A:N\",\"baseScore\":2.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66AB537-6FBA-4A51-B10C-BF61F54BC01B\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/advisories/40832\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41653\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://secunia.com/secunia_research/2010-103/\",\"source\":\"PSIRT-CNA@flexerasoftware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mantisbt.org/bugs/changelog_page.php?version_id=111\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.mantisbt.org/bugs/view.php?id=12230\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/14/12\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/14/13\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/512886/100/0/threaded\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2535\",\"source\":\"PSIRT-CNA@flexerasoftware.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/40832\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41653\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/secunia_research/2010-103/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mantisbt.org/bugs/changelog_page.php?version_id=111\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mantisbt.org/bugs/view.php?id=12230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/14/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/14/13\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/512886/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2535\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorImpact\":\"Per: http://secunia.com/secunia_research/2010-103/\\r\\n\\r\\n\\\"Successful exploitation requires \\\"manager\\\" permissions.\\\"\"}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.