gsd-2011-2694
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-2694", "description": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page).", "id": "GSD-2011-2694", "references": [ "https://www.suse.com/security/cve/CVE-2011-2694.html", "https://www.debian.org/security/2011/dsa-2290", "https://access.redhat.com/errata/RHSA-2011:1221", "https://access.redhat.com/errata/RHSA-2011:1220", "https://access.redhat.com/errata/RHSA-2011:1219", "https://linux.oracle.com/cve/CVE-2011-2694.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2694" ], "details": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page).", "id": "GSD-2011-2694", "modified": "2023-12-13T01:19:06.697266Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2694", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2011:121", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:121" }, { "name": "HPSBNS02701", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "1025852", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1025852" }, { "name": "JVN#63041502", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN63041502/index.html" }, { "name": "DSA-2290", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2290" }, { "name": "74072", "refsource": "OSVDB", "url": "http://osvdb.org/74072" }, { "name": "45393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45393" }, { "name": "45496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45496" }, { "name": "45488", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45488" }, { "name": "http://samba.org/samba/history/samba-3.5.10.html", "refsource": "CONFIRM", "url": "http://samba.org/samba/history/samba-3.5.10.html" }, { "name": "48901", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48901" }, { "name": "SSRT100598", "refsource": "HP", "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=8289", "refsource": "CONFIRM", "url": "https://bugzilla.samba.org/show_bug.cgi?id=8289" }, { "name": "http://www.samba.org/samba/security/CVE-2011-2694", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CVE-2011-2694" }, { "name": "USN-1182-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1182-1" }, { "name": "samba-user-xss(68844)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68844" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722537", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722537" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.3.16", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.14", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.10", "versionStartIncluding": "3.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2694" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.samba.org/samba/security/CVE-2011-2694", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.samba.org/samba/security/CVE-2011-2694" }, { "name": "45393", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/45393" }, { "name": "JVN#63041502", "refsource": "JVN", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN63041502/index.html" }, { "name": "1025852", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1025852" }, { "name": "48901", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48901" }, { "name": "http://samba.org/samba/history/samba-3.5.10.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://samba.org/samba/history/samba-3.5.10.html" }, { "name": "MDVSA-2011:121", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:121" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722537", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722537" }, { "name": "https://bugzilla.samba.org/show_bug.cgi?id=8289", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.samba.org/show_bug.cgi?id=8289" }, { "name": "74072", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://osvdb.org/74072" }, { "name": "45496", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/45496" }, { "name": "DSA-2290", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2290" }, { "name": "45488", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "http://secunia.com/advisories/45488" }, { "name": "USN-1182-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://ubuntu.com/usn/usn-1182-1" }, { "name": "SSRT100598", "refsource": "HP", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543" }, { "name": "samba-user-xss(68844)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68844" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true } }, "lastModifiedDate": "2022-10-31T15:02Z", "publishedDate": "2011-07-29T20:55Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.