// For flags

CVE-2010-4640

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in XWiki Watch 1.0 allow remote attackers to inject arbitrary web script or HTML via the rev parameter to (1) bin/viewrev/Main/WebHome and (2) bin/view/Blog, and the (3) register_first_name and (4) register_last_name parameters to bin/register/XWiki/Register. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Multiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en XWiki Watch 1.0. Permiten a usuarios remotos inyectar codigo de script web o código HTML de su elección a través del parámetro rev de (1) bin/viewrev/Main/WebHome y (2) bin/view/Blog, y los parámetros (3) register_first_name y (4) register_last_name de bin/register/XWiki/Register. NOTA: la procedencia de esta información es desconocida; los detalles se han obtenido de información de terceras partes.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-12-30 CVE Reserved
  • 2010-12-30 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xwiki
Search vendor "Xwiki"
Xwiki Watch
Search vendor "Xwiki" for product "Xwiki Watch"
1.0
Search vendor "Xwiki" for product "Xwiki Watch" and version "1.0"
-
Affected