[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1077Date: (C)2011-06-02   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/518167/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0531.html
SECUNIA-44693
BID-48011
SREASON-8267
archiva-multiple-xss(67672)
http://archiva.apache.org/docs/1.3.5/release-notes.html
http://archiva.apache.org/security.html

CPE    9
cpe:/a:apache:archiva:1.3
cpe:/a:apache:archiva:1.1
cpe:/a:apache:archiva:1.3.4
cpe:/a:apache:archiva:1.2
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:1387

© SecPod Technologies