Lucene search

K
cveMitreCVE-2011-2644
HistoryAug 23, 2011 - 9:55 p.m.

CVE-2011-2644

2011-08-2321:55:01
CWE-79
mitre
web.nvd.nist.gov
22
cve-2011-2644
cross-site scripting
xss
kiwi
suse studio
rpm info display
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.004

Percentile

74.2%

Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to an RPM info display.

Affected configurations

Nvd
Node
marcus_schaferkiwiRange3.74.1
OR
novellsuse_studio_onsiteMatch1.1
VendorProductVersionCPE
marcus_schaferkiwi*cpe:2.3:a:marcus_schafer:kiwi:*:*:*:*:*:*:*:*
novellsuse_studio_onsite1.1cpe:2.3:a:novell:suse_studio_onsite:1.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.004

Percentile

74.2%

Related for CVE-2011-2644