Lucene search

K
cve[email protected]CVE-2010-1079
HistoryOct 03, 2022 - 4:21 p.m.

CVE-2010-1079

2022-10-0316:21:02
CWE-79
web.nvd.nist.gov
21
cve-2010-1079
cross-site scripting
xss
vulnerability
sawmill
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%

Cross-site scripting (XSS) vulnerability in Sawmill before 7.2.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
sawmillsawmillRange7.2.17
OR
sawmillsawmillMatch5.0.21
OR
sawmillsawmillMatch6.2
OR
sawmillsawmillMatch6.2.1
OR
sawmillsawmillMatch6.2.2
OR
sawmillsawmillMatch6.2.3
OR
sawmillsawmillMatch6.2.4
OR
sawmillsawmillMatch6.2.5
OR
sawmillsawmillMatch6.2.6
OR
sawmillsawmillMatch6.2.7
OR
sawmillsawmillMatch6.2.8
OR
sawmillsawmillMatch6.2.8a
OR
sawmillsawmillMatch6.2.9
OR
sawmillsawmillMatch6.2.10
OR
sawmillsawmillMatch6.2.11
OR
sawmillsawmillMatch6.2.12
OR
sawmillsawmillMatch6.2.13
OR
sawmillsawmillMatch6.2.14
OR
sawmillsawmillMatch7.0.0
OR
sawmillsawmillMatch7.0.1
OR
sawmillsawmillMatch7.0.2
OR
sawmillsawmillMatch7.0.3
OR
sawmillsawmillMatch7.0.4
OR
sawmillsawmillMatch7.0.5
OR
sawmillsawmillMatch7.0.6
OR
sawmillsawmillMatch7.0.7
OR
sawmillsawmillMatch7.0.8
OR
sawmillsawmillMatch7.0.9
OR
sawmillsawmillMatch7.0.10
OR
sawmillsawmillMatch7.0.10a
OR
sawmillsawmillMatch7.0.10b
OR
sawmillsawmillMatch7.0.10c
OR
sawmillsawmillMatch7.0.10d
OR
sawmillsawmillMatch7.0.10e
OR
sawmillsawmillMatch7.0.10f
OR
sawmillsawmillMatch7.0.10g
OR
sawmillsawmillMatch7.0.10h
OR
sawmillsawmillMatch7.0.10i
OR
sawmillsawmillMatch7.0.10j
OR
sawmillsawmillMatch7.0.10k
OR
sawmillsawmillMatch7.1
OR
sawmillsawmillMatch7.1.1
OR
sawmillsawmillMatch7.1.1b
OR
sawmillsawmillMatch7.1.2
OR
sawmillsawmillMatch7.1.3
OR
sawmillsawmillMatch7.1.4
OR
sawmillsawmillMatch7.1.5
OR
sawmillsawmillMatch7.1.6
OR
sawmillsawmillMatch7.1.7
OR
sawmillsawmillMatch7.1.8
OR
sawmillsawmillMatch7.1.9
OR
sawmillsawmillMatch7.1.10
OR
sawmillsawmillMatch7.1.11
OR
sawmillsawmillMatch7.1.12
OR
sawmillsawmillMatch7.1.13
OR
sawmillsawmillMatch7.1.14
OR
sawmillsawmillMatch7.2
OR
sawmillsawmillMatch7.2.1
OR
sawmillsawmillMatch7.2.2
OR
sawmillsawmillMatch7.2.3
OR
sawmillsawmillMatch7.2.4
OR
sawmillsawmillMatch7.2.5
OR
sawmillsawmillMatch7.2.6
OR
sawmillsawmillMatch7.2.7
OR
sawmillsawmillMatch7.2.8
OR
sawmillsawmillMatch7.2.9
OR
sawmillsawmillMatch7.2.10
OR
sawmillsawmillMatch7.2.11
OR
sawmillsawmillMatch7.2.12
OR
sawmillsawmillMatch7.2.13
OR
sawmillsawmillMatch7.2.14
OR
sawmillsawmillMatch7.2.15
OR
sawmillsawmillMatch7.2.16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.7%

Related for CVE-2010-1079