ID CVE-2009-4497 Type cve Reporter cve@mitre.org Modified 2010-01-08T05:00:00
Description
Cross-site scripting (XSS) vulnerability in LXR Cross Referencer 0.9.5 and 0.9.6 allows remote attackers to inject arbitrary web script or HTML via the i parameter to the ident program.
{"openvas": [{"lastseen": "2018-01-23T13:05:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-4497"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2018-01-23T00:00:00", "published": "2010-05-14T00:00:00", "id": "OPENVAS:136141256231067393", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231067393", "type": "openvas", "title": "FreeBSD Ports: lxr", "sourceData": "#\n#VID 0491d15a-5875-11df-8d80-0015587e2cc1\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 0491d15a-5875-11df-8d80-0015587e2cc1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: lxr\n\nCVE-2009-4497\nCross-site scripting (XSS) vulnerability in LXR Cross Referencer 0.9.5\nand 0.9.6 allows remote attackers to inject arbitrary web script or\nHTML via the i parameter to the ident program.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://secunia.com/advisories/38117\nhttp://sourceforge.net/mailarchive/message.php?msg_name=E1NS2s4-0001PE-F2%403bkjzd1.ch3.sourceforge.com\nhttp://www.vuxml.org/freebsd/0491d15a-5875-11df-8d80-0015587e2cc1.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.67393\");\n script_version(\"$Revision: 8495 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 08:57:49 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-14 20:09:58 +0200 (Fri, 14 May 2010)\");\n script_cve_id(\"CVE-2009-4497\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"FreeBSD Ports: lxr\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"lxr\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.9.6\")<=0) {\n txt += 'Package lxr version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:09:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-4497"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-02-09T00:00:00", "published": "2010-05-14T00:00:00", "id": "OPENVAS:67393", "href": "http://plugins.openvas.org/nasl.php?oid=67393", "type": "openvas", "title": "FreeBSD Ports: lxr", "sourceData": "#\n#VID 0491d15a-5875-11df-8d80-0015587e2cc1\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 0491d15a-5875-11df-8d80-0015587e2cc1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: lxr\n\nCVE-2009-4497\nCross-site scripting (XSS) vulnerability in LXR Cross Referencer 0.9.5\nand 0.9.6 allows remote attackers to inject arbitrary web script or\nHTML via the i parameter to the ident program.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://secunia.com/advisories/38117\nhttp://sourceforge.net/mailarchive/message.php?msg_name=E1NS2s4-0001PE-F2%403bkjzd1.ch3.sourceforge.com\nhttp://www.vuxml.org/freebsd/0491d15a-5875-11df-8d80-0015587e2cc1.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(67393);\n script_version(\"$Revision: 5245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-09 09:57:08 +0100 (Thu, 09 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-14 20:09:58 +0200 (Fri, 14 May 2010)\");\n script_cve_id(\"CVE-2009-4497\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_name(\"FreeBSD Ports: lxr\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"lxr\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.9.6\")<=0) {\n txt += 'Package lxr version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-01-18T11:04:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-1448"], "description": "The remote host is missing an update to lxr-cvs\nannounced via advisory DSA 2092-1.", "modified": "2018-01-17T00:00:00", "published": "2010-08-21T00:00:00", "id": "OPENVAS:136141256231067846", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231067846", "type": "openvas", "title": "Debian Security Advisory DSA 2092-1 (lxr-cvs)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2092_1.nasl 8440 2018-01-17 07:58:46Z teissa $\n# Description: Auto-generated from advisory DSA 2092-1 (lxr-cvs)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Dan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\nweb frontend, not enough sanitation of user input is performed; an\nattacker can take advantage of this and pass script code in order to\nperform cross-site scripting attacks.\n\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 0.9.5+cvs20071020-1+lenny1.\n\nFor the testing distribution (sid), this problem has been fixed in\nversion 0.9.5+cvs20071020-1.1.\n\nWe recommend that you upgrade your lxr-cvs packages.\";\ntag_summary = \"The remote host is missing an update to lxr-cvs\nannounced via advisory DSA 2092-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202092-1\";\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.67846\");\n script_version(\"$Revision: 8440 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-17 08:58:46 +0100 (Wed, 17 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-21 08:54:16 +0200 (Sat, 21 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2010-1448\", \"CVE-2009-4497\", \"CVE-2010-1625\");\n script_name(\"Debian Security Advisory DSA 2092-1 (lxr-cvs)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"lxr-cvs\", ver:\"0.9.5+cvs20071020-1+lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-24T12:49:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-1448"], "description": "The remote host is missing an update to lxr-cvs\nannounced via advisory DSA 2092-1.", "modified": "2017-07-07T00:00:00", "published": "2010-08-21T00:00:00", "id": "OPENVAS:67846", "href": "http://plugins.openvas.org/nasl.php?oid=67846", "type": "openvas", "title": "Debian Security Advisory DSA 2092-1 (lxr-cvs)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2092_1.nasl 6614 2017-07-07 12:09:12Z cfischer $\n# Description: Auto-generated from advisory DSA 2092-1 (lxr-cvs)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Dan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\nweb frontend, not enough sanitation of user input is performed; an\nattacker can take advantage of this and pass script code in order to\nperform cross-site scripting attacks.\n\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 0.9.5+cvs20071020-1+lenny1.\n\nFor the testing distribution (sid), this problem has been fixed in\nversion 0.9.5+cvs20071020-1.1.\n\nWe recommend that you upgrade your lxr-cvs packages.\";\ntag_summary = \"The remote host is missing an update to lxr-cvs\nannounced via advisory DSA 2092-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202092-1\";\n\n\nif(description)\n{\n script_id(67846);\n script_version(\"$Revision: 6614 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:09:12 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-21 08:54:16 +0200 (Sat, 21 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cve_id(\"CVE-2010-1448\", \"CVE-2009-4497\", \"CVE-2010-1625\");\n script_name(\"Debian Security Advisory DSA 2092-1 (lxr-cvs)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"lxr-cvs\", ver:\"0.9.5+cvs20071020-1+lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "exploitdb": [{"lastseen": "2016-02-03T19:15:58", "description": "LXR 0.9.x Cross Referencer Multiple Cross Site Scripting Vulnerabilities. CVE-2009-4497. Webapps exploit for php platform", "published": "2010-01-05T00:00:00", "type": "exploitdb", "title": "LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-4497"], "modified": "2010-01-05T00:00:00", "id": "EDB-ID:33469", "href": "https://www.exploit-db.com/exploits/33469/", "sourceData": "source: http://www.securityfocus.com/bid/37612/info\r\n\r\nLXR Cross Referencer is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data.\r\n\r\nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.\r\n\r\nLXR Cross Referencer 0.9.5 and 0.9.6 are affected; other versions may also be vulnerable. \r\n\r\nhttp://www.example.com/lxr/ident?i=<script>alert('XSS')</script> ", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/33469/"}], "freebsd": [{"lastseen": "2019-05-29T18:34:07", "bulletinFamily": "unix", "cvelist": ["CVE-2009-4497"], "description": "\nDan Rosenberg reports:\n\nThere are several cross-site scripting vulnerabilities\n\t in LXR. These vulnerabilities could allow an attacker\n\t to execute scripts in a user's browser, steal cookies\n\t associated with vulnerable domains, redirect the user\n\t to malicious websites, etc.\n\n", "edition": 4, "modified": "2010-01-05T00:00:00", "published": "2010-01-05T00:00:00", "id": "0491D15A-5875-11DF-8D80-0015587E2CC1", "href": "https://vuxml.freebsd.org/freebsd/0491d15a-5875-11df-8d80-0015587e2cc1.html", "title": "lxr -- multiple XSS vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-07T10:39:20", "description": "Dan Rosenberg reports :\n\nThere are several cross-site scripting vulnerabilities in LXR. These\nvulnerabilities could allow an attacker to execute scripts in a user's\nbrowser, steal cookies associated with vulnerable domains, redirect\nthe user to malicious websites, etc.", "edition": 25, "published": "2010-05-07T00:00:00", "title": "FreeBSD : lxr -- multiple XSS vulnerabilities (0491d15a-5875-11df-8d80-0015587e2cc1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-4497"], "modified": "2010-05-07T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:lxr"], "id": "FREEBSD_PKG_0491D15A587511DF8D800015587E2CC1.NASL", "href": "https://www.tenable.com/plugins/nessus/46244", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46244);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2009-4497\");\n script_xref(name:\"Secunia\", value:\"38117\");\n\n script_name(english:\"FreeBSD : lxr -- multiple XSS vulnerabilities (0491d15a-5875-11df-8d80-0015587e2cc1)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Dan Rosenberg reports :\n\nThere are several cross-site scripting vulnerabilities in LXR. These\nvulnerabilities could allow an attacker to execute scripts in a user's\nbrowser, steal cookies associated with vulnerable domains, redirect\nthe user to malicious websites, etc.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=146337\"\n );\n # http://sourceforge.net/mailarchive/message.php?msg_name=E1NS2s4-0001PE-F2%403bkjzd1.ch3.sourceforge.com\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?382a792a\"\n );\n # https://vuxml.freebsd.org/freebsd/0491d15a-5875-11df-8d80-0015587e2cc1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?58afc20a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:lxr\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/01/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/05/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/05/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"lxr<=0.9.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-06T09:46:03", "description": "Dan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\nweb frontend, not enough sanitation of user input is performed; an\nattacker can take advantage of this and pass script code in order to\nperform cross-site scripting attacks.", "edition": 25, "published": "2010-08-23T00:00:00", "title": "Debian DSA-2092-1 : lxr-cvs - missing input sanitizing", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-1448"], "modified": "2010-08-23T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:lxr-cvs", "cpe:/o:debian:debian_linux:5.0"], "id": "DEBIAN_DSA-2092.NASL", "href": "https://www.tenable.com/plugins/nessus/48385", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2092. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(48385);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2009-4497\", \"CVE-2010-1448\", \"CVE-2010-1625\");\n script_bugtraq_id(37612, 39865, 41193);\n script_xref(name:\"DSA\", value:\"2092\");\n\n script_name(english:\"Debian DSA-2092-1 : lxr-cvs - missing input sanitizing\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Dan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\nweb frontend, not enough sanitation of user input is performed; an\nattacker can take advantage of this and pass script code in order to\nperform cross-site scripting attacks.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=588137\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585412\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=588036\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575745\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2010/dsa-2092\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the lxr-cvs packages.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 0.9.5+cvs20071020-1+lenny1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:lxr-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/08/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/08/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"lxr-cvs\", reference:\"0.9.5+cvs20071020-1+lenny1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "debian": [{"lastseen": "2019-05-30T02:23:02", "bulletinFamily": "unix", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-1448", "CVE-2010-1738"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2092-1 security@debian.org\nhttp://www.debian.org/security/ S\u00e9bastien Delafond\nAug 17th, 2010 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : lxr-cvs\nVulnerability : missing input sanitizing\nProblem type : remote\nDebian-specific: no\nCVE Ids : CVE-2010-1625 CVE-2010-1738 CVE-2010-1448 CVE-2009-4497\nDebian Bugs : 588137 585412 588036 575745\n\nDan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\nweb frontend, not enough sanitation of user input is performed; an\nattacker can take advantage of this and pass script code in order to\nperform cross-site scripting attacks.\n\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 0.9.5+cvs20071020-1+lenny1.\n\nFor the testing distribution (sid), this problem has been fixed in\nversion 0.9.5+cvs20071020-1.1.\n\nWe recommend that you upgrade your lxr-cvs packages.\n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1.diff.gz\n Size/MD5 checksum: 9170 ff9cf4f8a39ec8540c0754806e0f8245\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020.orig.tar.gz\n Size/MD5 checksum: 112741 95f9f694c5e233e88d8f37326715d769\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1.dsc\n Size/MD5 checksum: 1062 24484431b1e1a609ccfcab84b809730f\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1_all.deb\n Size/MD5 checksum: 71830 6c36d5a30c4083ef39baf101498e6b7e\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2010-08-17T20:31:09", "published": "2010-08-17T20:31:09", "id": "DEBIAN:DSA-2092-1:24501", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2010/msg00137.html", "title": "[SECURITY] [DSA 2092-1] New lxr-cvs packages fix cross-site scripting", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:36", "bulletinFamily": "software", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-1448", "CVE-2010-1738"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2092-1 security@debian.org\r\nhttp://www.debian.org/security/ Sebastien Delafond\r\nAug 17th, 2010 http://www.debian.org/security/faq\r\n- ------------------------------------------------------------------------\r\n\r\nPackage : lxr-cvs\r\nVulnerability : missing input sanitizing\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE Ids : CVE-2010-1625 CVE-2010-1738 CVE-2010-1448 CVE-2009-4497\r\nDebian Bugs : 588137 585412 588036 575745\r\n\r\nDan Rosenberg discovered that in lxr-cvs, a code-indexing tool with a\r\nweb frontend, not enough sanitation of user input is performed; an\r\nattacker can take advantage of this and pass script code in order to\r\nperform cross-site scripting attacks.\r\n\r\n\r\nFor the stable distribution (lenny), this problem has been fixed in\r\nversion 0.9.5+cvs20071020-1+lenny1.\r\n\r\nFor the testing distribution (sid), this problem has been fixed in\r\nversion 0.9.5+cvs20071020-1.1.\r\n\r\nWe recommend that you upgrade your lxr-cvs packages.\r\n\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 5.0 alias lenny\r\n- --------------------------------\r\n\r\nDebian (stable)\r\n- ---------------\r\n\r\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1.diff.gz\r\n Size/MD5 checksum: 9170 ff9cf4f8a39ec8540c0754806e0f8245\r\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020.orig.tar.gz\r\n Size/MD5 checksum: 112741 95f9f694c5e233e88d8f37326715d769\r\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1.dsc\r\n Size/MD5 checksum: 1062 24484431b1e1a609ccfcab84b809730f\r\n\r\nArchitecture independent packages:\r\n\r\n http://security.debian.org/pool/updates/main/l/lxr-cvs/lxr-cvs_0.9.5+cvs20071020-1+lenny1_all.deb\r\n Size/MD5 checksum: 71830 6c36d5a30c4083ef39baf101498e6b7e\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.10 (GNU/Linux)\r\n\r\niEYEARECAAYFAkxq8YAACgkQHYflSXNkfP8m/ACeIxHQ2iyfiPg0Hn1/xE5vLCAW\r\n/6QAn1XeluwgGXJir++SAxSEGVVLf0Hk\r\n=eL9k\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2010-08-21T00:00:00", "published": "2010-08-21T00:00:00", "id": "SECURITYVULNS:DOC:24557", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:24557", "title": "[SECURITY] [DSA 2092-1] New lxr-cvs packages fix cross-site scripting", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:38", "bulletinFamily": "software", "cvelist": ["CVE-2010-1625", "CVE-2009-4497", "CVE-2010-2234", "CVE-2010-1448", "CVE-2010-1738"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2010-08-21T00:00:00", "published": "2010-08-21T00:00:00", "id": "SECURITYVULNS:VULN:11090", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11090", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}