// For flags

CVE-2010-1594

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third party information.

Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en ocsreports/index.php en OCS Inventory NG v1.02.1 permite a atacantes remotos inyectar código web o HTML de su elección a través de la cadena de la pregunta (2) el parámetro BASE, o (3) el parámetro ega_1 parameter. NOTA: algunos de estos detalles han sido obtenidos a partir de terceros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-28 CVE Reserved
  • 2010-04-28 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ocsinventory-ng
Search vendor "Ocsinventory-ng"
Ocs Inventory Ng
Search vendor "Ocsinventory-ng" for product "Ocs Inventory Ng"
1.02.1
Search vendor "Ocsinventory-ng" for product "Ocs Inventory Ng" and version "1.02.1"
-
Affected